Overview
overview
10Static
static
3JQX2P/TkRtoJe.exe
windows7-x64
10JQX2P/TkRtoJe.exe
windows10-2004-x64
10Xz1z1QPsm/...q6.exe
windows7-x64
10Xz1z1QPsm/...q6.exe
windows10-2004-x64
10w2tPGuJUS/...8Y.exe
windows7-x64
10w2tPGuJUS/...8Y.exe
windows10-2004-x64
10x2wg01JC/Q...5H.exe
windows7-x64
3x2wg01JC/Q...5H.exe
windows10-2004-x64
3Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
13-07-2024 11:38
Static task
static1
Behavioral task
behavioral1
Sample
JQX2P/TkRtoJe.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
JQX2P/TkRtoJe.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
Xz1z1QPsm/8R52t3q6.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
Xz1z1QPsm/8R52t3q6.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
w2tPGuJUS/65Pt428Y.exe
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
w2tPGuJUS/65Pt428Y.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
x2wg01JC/Qkt9goL5H.exe
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
x2wg01JC/Qkt9goL5H.exe
Resource
win10v2004-20240709-en
General
-
Target
Xz1z1QPsm/8R52t3q6.exe
-
Size
125KB
-
MD5
1b86e7f23393360f0257228745cd77d2
-
SHA1
ae28f155181d942ed4fdd6f59d4f452cce940320
-
SHA256
1ad6c4e0c4959acf66fec67c5c34c6e6bd034661972954f27fd9df8a07539569
-
SHA512
799209aa6136ec71e42ef937f25d8209b66c955b25ab2031928931f19af823df26b15ed6b6d2ab098d9283e2ed964fe6f6af9e9ea6b08f5831bbab463bf589bf
-
SSDEEP
3072:yt2IhJW9KaY3gc4AXcItYamdfduUQcJClt83p02K/5ySVF:1IzyKHaAFYtiUQaBw5ygF
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8R52t3q6.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1136 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation 8R52t3q6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe 436 8R52t3q6.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1136 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 436 wrote to memory of 3984 436 8R52t3q6.exe 84 PID 436 wrote to memory of 3984 436 8R52t3q6.exe 84 PID 436 wrote to memory of 3984 436 8R52t3q6.exe 84 PID 436 wrote to memory of 1136 436 8R52t3q6.exe 88 PID 436 wrote to memory of 1136 436 8R52t3q6.exe 88 PID 436 wrote to memory of 1136 436 8R52t3q6.exe 88 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8R52t3q6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Xz1z1QPsm\8R52t3q6.exe"C:\Users\Admin\AppData\Local\Temp\Xz1z1QPsm\8R52t3q6.exe"1⤵
- UAC bypass
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:436 -
C:\Windows\SysWOW64\cmd.execmd /c echo.>c:\xxxx.ini2⤵PID:3984
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData','C:\Users\Public' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82