Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
31-05-2024 07:59
Static task
static1
Behavioral task
behavioral1
Sample
po8909893299832.exe
Resource
win7-20231129-en
General
-
Target
po8909893299832.exe
-
Size
612KB
-
MD5
8c2635e6c2804ace5c6fa487f5e23a87
-
SHA1
334e05486efda6725b100a9365d5017aefb90e22
-
SHA256
d6c03cce5773652c4cb266084f901b331550d57a656240d20c288484657cd701
-
SHA512
25b40d504047bd3001303c59c72756d7174dc3b0e9731045e2a4cd57907333f4203ab8f2de3f4b99fb96c6ef5217dae764bfcca980583f7375a39714b78dffe6
-
SSDEEP
12288:xdJS4VayvR9/7MY12/bsozqhJf6fa8OGawEekrNYoAjjQkR:hScnpFxE/bsB3Si8OyTp3
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2636 powershell.exe 2500 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
po8909893299832.exepowershell.exepowershell.exepid process 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2996 po8909893299832.exe 2636 powershell.exe 2500 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
po8909893299832.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2996 po8909893299832.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
po8909893299832.exedescription pid process target process PID 2996 wrote to memory of 2636 2996 po8909893299832.exe powershell.exe PID 2996 wrote to memory of 2636 2996 po8909893299832.exe powershell.exe PID 2996 wrote to memory of 2636 2996 po8909893299832.exe powershell.exe PID 2996 wrote to memory of 2636 2996 po8909893299832.exe powershell.exe PID 2996 wrote to memory of 2500 2996 po8909893299832.exe powershell.exe PID 2996 wrote to memory of 2500 2996 po8909893299832.exe powershell.exe PID 2996 wrote to memory of 2500 2996 po8909893299832.exe powershell.exe PID 2996 wrote to memory of 2500 2996 po8909893299832.exe powershell.exe PID 2996 wrote to memory of 2540 2996 po8909893299832.exe schtasks.exe PID 2996 wrote to memory of 2540 2996 po8909893299832.exe schtasks.exe PID 2996 wrote to memory of 2540 2996 po8909893299832.exe schtasks.exe PID 2996 wrote to memory of 2540 2996 po8909893299832.exe schtasks.exe PID 2996 wrote to memory of 112 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 112 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 112 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 112 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 1320 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 1320 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 1320 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 1320 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 720 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 720 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 720 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 720 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 1060 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 1060 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 1060 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 1060 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 1868 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 1868 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 1868 2996 po8909893299832.exe po8909893299832.exe PID 2996 wrote to memory of 1868 2996 po8909893299832.exe po8909893299832.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\InXlDTKncKkCk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\InXlDTKncKkCk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1526.tmp"2⤵
- Creates scheduled task(s)
PID:2540
-
-
C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"2⤵PID:112
-
-
C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"2⤵PID:1320
-
-
C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"2⤵PID:720
-
-
C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"2⤵PID:1060
-
-
C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"C:\Users\Admin\AppData\Local\Temp\po8909893299832.exe"2⤵PID:1868
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c5a50094400f950dd0d3a75b973e9c92
SHA1b855e8b8aa6a72c5d0a2a48ed1d3da9902f32f0e
SHA256f40311f8155ef3abfe80ca0aa007a1458a727072592694d6f7e8c594caca618d
SHA5125ed5a7c0f12cc09625a4f4748c9f5fa4df6c77195e2dface189d0899efc3bf19a433f3e6fd831a37e80d818e244522f9506f19275f9273535966dcda2191786a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57184bbd1ff104eb67ae68b63577aef38
SHA1f1ff5b9b6510f4d5d61c2d7330a5ecbf93f32a42
SHA2562095a877016aefdfa7b8539017408f49b83853129f28f64b4a79a29a16cecfb3
SHA5122e32e7d03d261b18711338425ca2eeba073ba3b4f513e0d992ccfc04e6c475a4456d4ec04372b274efb37b3d688aadefb98d78360622706444686251ba364cca