Analysis

  • max time kernel
    2s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:18

General

  • Target

    41d652145e82ff966b3a820b490f0fe7d3850c2916c5f4d3522536fec53017e5.exe

  • Size

    11KB

  • MD5

    ff5735fd2989c4a287ab1224205aa5f8

  • SHA1

    dce12b73ab4ce77a8208f30962190defa6e7264c

  • SHA256

    41d652145e82ff966b3a820b490f0fe7d3850c2916c5f4d3522536fec53017e5

  • SHA512

    f6a3dddfffc0277be575131299dfd8f11b91e03d7e72899a99c60e98a7eed34767114b5b0b4c1bc788547657a2a5442705bb60bc828877de06e1a7d39d6d3f60

  • SSDEEP

    192:BY6CytS3WGBZC3S+4TV+G99EalsDfxOCpJx3ptpJ+fl:BY6CytS3WGBg3cTE05lsDc65Q

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Stops running service(s) 4 TTPs
  • Windows security modification 2 TTPs 7 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41d652145e82ff966b3a820b490f0fe7d3850c2916c5f4d3522536fec53017e5.exe
    "C:\Users\Admin\AppData\Local\Temp\41d652145e82ff966b3a820b490f0fe7d3850c2916c5f4d3522536fec53017e5.exe"
    1⤵
    • Modifies security service
    • Windows security bypass
    • Windows security modification
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $ENV:userprofile
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $ENV:userprofile
        3⤵
        • Command and Scripting Interpreter: PowerShell
        PID:3028
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Windows\SysWOW64\sc.exe
        sc stop UsoSvc
        3⤵
        • Launches sc.exe
        PID:2724
      • C:\Windows\SysWOW64\sc.exe
        sc stop WaaSMedicSvc
        3⤵
        • Launches sc.exe
        PID:2612
      • C:\Windows\SysWOW64\sc.exe
        sc stop wuauserv
        3⤵
        • Launches sc.exe
        PID:2344
      • C:\Windows\SysWOW64\sc.exe
        sc stop DoSvc
        3⤵
        • Launches sc.exe
        PID:2668
      • C:\Windows\SysWOW64\sc.exe
        sc stop BITS
        3⤵
        • Launches sc.exe
        PID:2716

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Discovery

System Information Discovery

1
T1082

Impact

Service Stop

1
T1489

Replay Monitor

Loading Replay Monitor...

Downloads