Overview
overview
10Static
static
101/0178b79b...bd.exe
windows11-21h2-x64
101/0280cde4...60.exe
windows11-21h2-x64
101/08b76206...65.exe
windows11-21h2-x64
101/0e4fc438...91.exe
windows11-21h2-x64
101/0fb86a8b...05.exe
windows11-21h2-x64
101/25898c73...8f.exe
windows11-21h2-x64
101/2c2e9491...3c.exe
windows11-21h2-x64
101/2ef0f582...2e.exe
windows11-21h2-x64
101/39884fc0...82.exe
windows11-21h2-x64
101/3a72ecec...8a.exe
windows11-21h2-x64
101/3bfcb4f7...71.exe
windows11-21h2-x64
101/4103411f...f5.exe
windows11-21h2-x64
101/4e0fdb84...95.exe
windows11-21h2-x64
31/5297372f...33.exe
windows11-21h2-x64
51/68292f38...e4.exe
windows11-21h2-x64
101/6da4696b...e5.exe
windows11-21h2-x64
71/7021c9cb...78.exe
windows11-21h2-x64
101/752f5cc5...60.exe
windows11-21h2-x64
101/7c7cded8...0c.exe
windows11-21h2-x64
101/97d29ffc...84.exe
windows11-21h2-x64
71/a306cc84...03.exe
windows11-21h2-x64
31/ae1a168f...74.exe
windows11-21h2-x64
71/b13f2364...d6.exe
windows11-21h2-x64
81/b2a1d168...9d.bat
windows11-21h2-x64
81/bb29aeb6...bd.exe
windows11-21h2-x64
81/c8e5a24a...f5.bat
windows11-21h2-x64
81/c9736cdc...97.exe
windows11-21h2-x64
81/d58780d1...a0.exe
windows11-21h2-x64
101/de19e016...d0.exe
windows11-21h2-x64
31/e886016e...51.exe
windows11-21h2-x64
101/f0f496ec...f4.bat
windows11-21h2-x64
81/f28599b0...23.exe
windows11-21h2-x64
10Resubmissions
11-12-2024 15:32
241211-sy44nssrdm 1009-08-2024 21:57
240809-1t1vfs1cpm 1006-08-2024 13:01
240806-p9f97szdlm 1006-08-2024 12:52
240806-p3672stdkg 1006-08-2024 12:29
240806-ppa8fsygqr 1006-08-2024 12:26
240806-pmc92ashlh 10Analysis
-
max time kernel
57s -
max time network
40s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-08-2024 12:52
Behavioral task
behavioral1
Sample
1/0178b79bd084c2597b2de4e62e61a88bb8359e4fcac2fe672bb887e0e52e5dbd.exe
Resource
win11-20240802-en
Behavioral task
behavioral2
Sample
1/0280cde4a65664a05361129dc1cfa10bc17b3fa9567103ce6eb9d07b06f8f160.exe
Resource
win11-20240802-en
Behavioral task
behavioral3
Sample
1/08b7620610fc30c54e5cc095a54ae6d2949f68b0f224c285283e1612c254ef65.exe
Resource
win11-20240802-en
Behavioral task
behavioral4
Sample
1/0e4fc438decc9723b89bd0e71b9ee30c1a8390e697d790b2d5ce96e94accd791.exe
Resource
win11-20240802-en
Behavioral task
behavioral5
Sample
1/0fb86a8ba8fdf57990c283080a671c1320cbcdfd0e8b5f5a250d9c38a6fce305.exe
Resource
win11-20240802-en
Behavioral task
behavioral6
Sample
1/25898c73a877d87ba289bb4ab9585eb36eba9d27d47af678a86befdbf9aa938f.exe
Resource
win11-20240802-en
Behavioral task
behavioral7
Sample
1/2c2e949171d86da9b5c58901de2e4a99c4fe86fe92c47556f53b833ce77c503c.exe
Resource
win11-20240802-en
Behavioral task
behavioral8
Sample
1/2ef0f582367a7674aef245acb06977bf646419f1f8d05c7fb07881a6102f982e.exe
Resource
win11-20240802-en
Behavioral task
behavioral9
Sample
1/39884fc02ed9a51ffcc9b298916be79307f15f1518b6ae2021dd07af0aeecb82.exe
Resource
win11-20240802-en
Behavioral task
behavioral10
Sample
1/3a72ecec34a29f53a1d73677a0e6f4c2e19087a32f1808f8f4ff643f62128d8a.exe
Resource
win11-20240802-en
Behavioral task
behavioral11
Sample
1/3bfcb4f798ba63a1d18887cb67c90e083d5561a58136a892bd9944528c707671.exe
Resource
win11-20240802-en
Behavioral task
behavioral12
Sample
1/4103411f7bb66a033f9f5ce35839ba08b2a27d169e188a911185790f3b78bbf5.exe
Resource
win11-20240802-en
Behavioral task
behavioral13
Sample
1/4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe
Resource
win11-20240802-en
Behavioral task
behavioral14
Sample
1/5297372fe85eea3ecc0d271b5567f2c7ee75bd3a04e745debddb04c9b05dae33.exe
Resource
win11-20240802-en
Behavioral task
behavioral15
Sample
1/68292f388207f8ec69774dbad429e67420881ce46ecfad55f23182ec3a8893e4.exe
Resource
win11-20240802-en
Behavioral task
behavioral16
Sample
1/6da4696b804777582ae586a4e9f42f6c18ccf540222d70dcf3374ee291e674e5.exe
Resource
win11-20240802-en
Behavioral task
behavioral17
Sample
1/7021c9cba6c224272f01d04450c6c31c93857a21feacfa4295a878a4d7b04378.exe
Resource
win11-20240802-en
Behavioral task
behavioral18
Sample
1/752f5cc5a7b0f986286d09e8288c0958bc1b798477ca0d09dc2658c7ab109060.exe
Resource
win11-20240802-en
Behavioral task
behavioral19
Sample
1/7c7cded8d1c0784881859ed03340d81c24ea9bf5d9972963cedf0e40b9856a0c.exe
Resource
win11-20240802-en
Behavioral task
behavioral20
Sample
1/97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe
Resource
win11-20240802-en
Behavioral task
behavioral21
Sample
1/a306cc84c907d6d57af300d1181128b24ca03e90c38ca7df7e84d35e80a63e03.exe
Resource
win11-20240802-en
Behavioral task
behavioral22
Sample
1/ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe
Resource
win11-20240802-en
Behavioral task
behavioral23
Sample
1/b13f23643fddce3f41b6908a00051b6688788668c81d698994c140bf6290c2d6.exe
Resource
win11-20240802-en
Behavioral task
behavioral24
Sample
1/b2a1d168dc4234e687d0969b6a1901ac7e69c0d4bb72a1a4c76ba67fa6a14f9d.bat
Resource
win11-20240802-en
Behavioral task
behavioral25
Sample
1/bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe
Resource
win11-20240802-en
Behavioral task
behavioral26
Sample
1/c8e5a24a6d2fa68d7976457a19576b381e6211202500af5280b0f3b256446bf5.bat
Resource
win11-20240802-en
Behavioral task
behavioral27
Sample
1/c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97.exe
Resource
win11-20240802-en
Behavioral task
behavioral28
Sample
1/d58780d1d574bfe77c6f9cfad1cf4b51522231b2699081befd5bbd15f7309aa0.exe
Resource
win11-20240802-en
Behavioral task
behavioral29
Sample
1/de19e0163af15585c305f845b90262aee3c2bdf037f9fc733d3f1b379d00edd0.exe
Resource
win11-20240802-en
Behavioral task
behavioral30
Sample
1/e886016e48bf0e3cd100d627678f345743509fd5f57f3c9b182f2833352bd451.exe
Resource
win11-20240802-en
Behavioral task
behavioral31
Sample
1/f0f496eccc61594c53ded581b6683a77072f607ab018ec0a770a0aa7c7f45ff4.bat
Resource
win11-20240802-en
Behavioral task
behavioral32
Sample
1/f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe
Resource
win11-20240802-en
General
-
Target
1/bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe
-
Size
759KB
-
MD5
3da3fb16927c47114ad0bb865c08467c
-
SHA1
b1d7037b0347bd9c8c215270166b0bcd46b8f8eb
-
SHA256
bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd
-
SHA512
7aa677f24ef99ca32ad114fe8b95a444716b37a27f40e67b76abeb124d6e0364206a1e2fa373f3792b4684fae479a66d9653d30e5bdfecf8889cbf70aa6e71ab
-
SSDEEP
12288:reUDWx2PQf9TtNBY2JgD9WFtJ0m1+Xeb4/E5xdHKcWA6H4J2jqo/ZoM7+SdvKWny:rzawM9TJY3MbJ1gXRUzHKJNH4wnxotc4
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1816 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1892 set thread context of 2440 1892 bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe 92 PID 2440 set thread context of 3340 2440 vbc.exe 52 PID 2440 set thread context of 1488 2440 vbc.exe 94 PID 1488 set thread context of 3340 1488 sethc.exe 52 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Accessibility Features 1 TTPs
Windows contains accessibility features that may be used by adversaries to establish persistence and/or elevate privileges.
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sethc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1816 powershell.exe 1816 powershell.exe 2440 vbc.exe 2440 vbc.exe 2440 vbc.exe 2440 vbc.exe 2440 vbc.exe 2440 vbc.exe 2440 vbc.exe 2440 vbc.exe 2440 vbc.exe 2440 vbc.exe 2440 vbc.exe 2440 vbc.exe 2440 vbc.exe 2440 vbc.exe 2440 vbc.exe 2440 vbc.exe 1488 sethc.exe 1488 sethc.exe 1488 sethc.exe 1488 sethc.exe 1488 sethc.exe 1488 sethc.exe 1488 sethc.exe 1488 sethc.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2440 vbc.exe 3340 Explorer.EXE 3340 Explorer.EXE 1488 sethc.exe 1488 sethc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1816 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1892 wrote to memory of 1816 1892 bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe 88 PID 1892 wrote to memory of 1816 1892 bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe 88 PID 1892 wrote to memory of 1816 1892 bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe 88 PID 1892 wrote to memory of 1692 1892 bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe 89 PID 1892 wrote to memory of 1692 1892 bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe 89 PID 1892 wrote to memory of 1692 1892 bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe 89 PID 1892 wrote to memory of 2440 1892 bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe 92 PID 1892 wrote to memory of 2440 1892 bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe 92 PID 1892 wrote to memory of 2440 1892 bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe 92 PID 1892 wrote to memory of 2440 1892 bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe 92 PID 1892 wrote to memory of 2440 1892 bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe 92 PID 1892 wrote to memory of 2440 1892 bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe 92 PID 3340 wrote to memory of 1488 3340 Explorer.EXE 94 PID 3340 wrote to memory of 1488 3340 Explorer.EXE 94 PID 3340 wrote to memory of 1488 3340 Explorer.EXE 94
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Users\Admin\AppData\Local\Temp\1\bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe"C:\Users\Admin\AppData\Local\Temp\1\bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jwdzPHVxBgkqwG.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwdzPHVxBgkqwG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3A5.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1692
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2440
-
-
-
C:\Windows\SysWOW64\sethc.exe"C:\Windows\SysWOW64\sethc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1488
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Scripting
1Persistence
Event Triggered Execution
1Accessibility Features
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Accessibility Features
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5c350beb59c27f0dae201497e563818d5
SHA1a8cc3488be6cc92c9818731f1b7e57cc8fbce7a3
SHA2561e387e4704b88cfd7890e2c3c554dc196136486a556ccab994077dbb5d6917ff
SHA51248d2861d14e6488f91c61ede9d309bf1c76db016e326f7145ab71051d2b14ce982acd523de78532f5bb915b961d5fe14f1968ba97e194a354cb4c972fc92514e