Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-08-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe
Resource
win7-20240708-en
General
-
Target
7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe
-
Size
950KB
-
MD5
b8896a4d1adbefcc7fe4cac53b134968
-
SHA1
e7a68f4c1ac47ecc6cc43b12dc82651cff63f670
-
SHA256
7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69
-
SHA512
408cca545c8556b6191629d40ac69a25a2396e90b1daa74780bf5eec62abf908413836087fb45c48205cd35acd653884fb958cecdd3a25f487b1c3b864e10e83
-
SSDEEP
24576:1q7ngtNkKoxK5AP2EwiRcsgL5UNs3hpJB3FcU8Q:g7g7kKoKAOEF8UNYhpJ5F/8Q
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2696 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 2696 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe Token: SeDebugPrivilege 2696 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1984 wrote to memory of 2696 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 31 PID 1984 wrote to memory of 2696 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 31 PID 1984 wrote to memory of 2696 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 31 PID 1984 wrote to memory of 2696 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 31 PID 1984 wrote to memory of 2732 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 33 PID 1984 wrote to memory of 2732 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 33 PID 1984 wrote to memory of 2732 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 33 PID 1984 wrote to memory of 2732 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 33 PID 1984 wrote to memory of 2848 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 35 PID 1984 wrote to memory of 2848 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 35 PID 1984 wrote to memory of 2848 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 35 PID 1984 wrote to memory of 2848 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 35 PID 1984 wrote to memory of 2840 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 36 PID 1984 wrote to memory of 2840 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 36 PID 1984 wrote to memory of 2840 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 36 PID 1984 wrote to memory of 2840 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 36 PID 1984 wrote to memory of 2720 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 37 PID 1984 wrote to memory of 2720 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 37 PID 1984 wrote to memory of 2720 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 37 PID 1984 wrote to memory of 2720 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 37 PID 1984 wrote to memory of 2432 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 38 PID 1984 wrote to memory of 2432 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 38 PID 1984 wrote to memory of 2432 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 38 PID 1984 wrote to memory of 2432 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 38 PID 1984 wrote to memory of 2780 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 39 PID 1984 wrote to memory of 2780 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 39 PID 1984 wrote to memory of 2780 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 39 PID 1984 wrote to memory of 2780 1984 7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe"C:\Users\Admin\AppData\Local\Temp\7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bmkNCLNkqvOpVZ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bmkNCLNkqvOpVZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDB03.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe"C:\Users\Admin\AppData\Local\Temp\7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe"2⤵PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe"C:\Users\Admin\AppData\Local\Temp\7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe"2⤵PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe"C:\Users\Admin\AppData\Local\Temp\7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe"2⤵PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe"C:\Users\Admin\AppData\Local\Temp\7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe"2⤵PID:2432
-
-
C:\Users\Admin\AppData\Local\Temp\7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe"C:\Users\Admin\AppData\Local\Temp\7815d02dd41dd657438b4b226f4ac1a33d6a37159e34448627088e1354f9ab69.exe"2⤵PID:2780
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5609b44b2c688e66c25f8be2325e6fc5a
SHA1f9de667e20195857c60778eadb3f824ae5255f15
SHA25641345c61847a353865d1ea42b3722220de53ee73a30f136860f2e56dd1c24921
SHA512f405cc38fc06e7bd1aada691df67ffee0abdf3e233cb339a6d001e5dd5c4f22c4a0b91b255fff6161856f5eb4610e1b2102b23190f0b0290fe6caf82887fb53c