Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 01:50
Static task
static1
Behavioral task
behavioral1
Sample
8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe
Resource
win10v2004-20240508-en
General
-
Target
8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe
-
Size
698KB
-
MD5
afa7016a6398f596c5e151b4d6923d7c
-
SHA1
057ff7d526572c000b3a427c91770479a4110388
-
SHA256
8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319
-
SHA512
85a93da98e9684c35bf04211ba54d9fcc836b45a45d998c742d61aa9c1059d495f7731e3b2e28e7f83328f5e18dfec30c5ba0bcf68d35a6bf261d6dd1d0a876b
-
SSDEEP
12288:fRm2iNfaxxwxtmmPOVI6qzO2+0DW5ldqqk1vZjhYhHn0t0TrXrpJWf4LOxEa:fc1Naxxwr1bRbabkp1RqhH0CDrTAEa
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2548 powershell.exe 2840 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2128 set thread context of 2444 2128 8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2128 8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe 2548 powershell.exe 2840 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2128 8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 2840 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2548 2128 8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe 28 PID 2128 wrote to memory of 2548 2128 8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe 28 PID 2128 wrote to memory of 2548 2128 8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe 28 PID 2128 wrote to memory of 2840 2128 8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe 30 PID 2128 wrote to memory of 2840 2128 8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe 30 PID 2128 wrote to memory of 2840 2128 8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe 30 PID 2128 wrote to memory of 2748 2128 8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe 32 PID 2128 wrote to memory of 2748 2128 8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe 32 PID 2128 wrote to memory of 2748 2128 8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe 32 PID 2128 wrote to memory of 2444 2128 8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe 34 PID 2128 wrote to memory of 2444 2128 8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe 34 PID 2128 wrote to memory of 2444 2128 8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe 34 PID 2128 wrote to memory of 2444 2128 8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe"C:\Users\Admin\AppData\Local\Temp\8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UhNOtmsWQU.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UhNOtmsWQU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5C53.tmp"2⤵
- Creates scheduled task(s)
PID:2748
-
-
C:\Users\Admin\AppData\Local\Temp\8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exeC:\Users\Admin\AppData\Local\Temp\8019ad825c81ba5c7c447148f0d7f8034c6c2b48bf92a448e72983b593fa7319.exe2⤵PID:2444
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cf0fff44f745aae8fe4d8fa96cd9971f
SHA135fca4a4b47f346a1cec0684dbb9a88cfc2d6835
SHA2563094b035a6569839e3ac6de59c75e3aedc062087a182ddaf16fd31a423a5bd47
SHA512f39d618dcc6e7dc6f8db57579d88433e36d5142b1100a6551e6920059c68f20b1998625327bcce2d5bdb627e0bdda37a36879e4feff7226385871517c6de2966
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52e011b0a73e457174e00ce33e8e7668d
SHA17377a5fbf03d0f9b3e8395acfeed8abf0d978d84
SHA256347e307c0a7c4266d4fb48bd22accb876b19bf33121c6053e41380ab6a2d5204
SHA5129c8a5d1042940552e5274d1a8e2e887d7f77f4d4b7093f098ef3692e54a2eac0d25f60e0896a0a9ca63d1a40b57c307808b821311d52803a244d16389dddb10a