Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe
Resource
win10v2004-20240426-en
General
-
Target
26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe
-
Size
1.0MB
-
MD5
9c45e536f5c88334f24cab2ab89ee21e
-
SHA1
586564ab3bd5ea6c329d91af2cb90c62593cc5f9
-
SHA256
26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852
-
SHA512
c4c2d7a3296e37e448b7d5580c97cde6af431cb07c3e8d18b6d1e0fab68e47662605e7fa44273eda7f2b81907bf3d7a01847ded03feacbd80355c0f69a51b2ef
-
SSDEEP
12288:7X1iui6yWSKxwk0elr2wuC4bTaOJKxK75xi817KsmExR+ZImobjP:BdSKxw3eYhC4naOhZQIHjP
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exedescription pid process target process PID 1556 set thread context of 2640 1556 26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exepowershell.exepid process 1556 26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe 1556 26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe 1556 26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe 1556 26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe 1556 26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe 1556 26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe 2588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exepowershell.exedescription pid process Token: SeDebugPrivilege 1556 26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe Token: SeDebugPrivilege 2588 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exedescription pid process target process PID 1556 wrote to memory of 2588 1556 26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe powershell.exe PID 1556 wrote to memory of 2588 1556 26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe powershell.exe PID 1556 wrote to memory of 2588 1556 26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe powershell.exe PID 1556 wrote to memory of 2612 1556 26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe schtasks.exe PID 1556 wrote to memory of 2612 1556 26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe schtasks.exe PID 1556 wrote to memory of 2612 1556 26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe schtasks.exe PID 1556 wrote to memory of 2640 1556 26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe RegSvcs.exe PID 1556 wrote to memory of 2640 1556 26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe RegSvcs.exe PID 1556 wrote to memory of 2640 1556 26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe RegSvcs.exe PID 1556 wrote to memory of 2640 1556 26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe RegSvcs.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe"C:\Users\Admin\AppData\Local\Temp\26519d3b87b0bce9cacd121c6837fdf4e91500b52c14735068bb495f04fe1852.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KaCTPSocApHQCE.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KaCTPSocApHQCE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp231A.tmp"2⤵
- Creates scheduled task(s)
PID:2612 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe2⤵PID:2640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58349b7b1b0c94833e16ebdd8257ae262
SHA1a8f5f99ba00162498c66467731e7798e3603a63e
SHA25620ff5d4942eaca0aa3437bc58baedd95277fa737681379a806a2c9427c7b79e4
SHA51263bc774f508d7650d3314f29411fe7c9a799ad1c255ad7640097fe71120747658050a83d935cbe4072860d3458e0994f4846f34f36eb61598b508e03d9ccd71b