Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
03-09-2024 05:02
Behavioral task
behavioral1
Sample
protect_distribution(1).exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
protect_distribution(1).exe
Resource
win10v2004-20240802-en
General
-
Target
protect_distribution(1).exe
-
Size
6.9MB
-
MD5
cd6074780cfaf4208d8c7b0a65bad011
-
SHA1
8b40ba92e46409f31186cb865f602d866fe04bd4
-
SHA256
b553cd19fefd923981b8a14685630f844f9c3ced2fc392b0fad76d216f7334da
-
SHA512
a5e02a6b52886ecda98199f27395122e5ddec03ef48954b77c9d4fd50b38f865c5474fcda1412cb5e1c287179f0c05acbbea2013d068157bdeb25fb3109f5a24
-
SSDEEP
196608:Ji8YzGYYmk26SF2IeoJDAIZAxjV16l93At:5ywSk1k2R6vu
Malware Config
Signatures
-
Loads dropped DLL 16 IoCs
Processes:
protect_distribution(1).exepid process 2820 protect_distribution(1).exe 2820 protect_distribution(1).exe 2820 protect_distribution(1).exe 2820 protect_distribution(1).exe 2820 protect_distribution(1).exe 2820 protect_distribution(1).exe 2820 protect_distribution(1).exe 2820 protect_distribution(1).exe 2820 protect_distribution(1).exe 2820 protect_distribution(1).exe 2820 protect_distribution(1).exe 2820 protect_distribution(1).exe 2820 protect_distribution(1).exe 2820 protect_distribution(1).exe 2820 protect_distribution(1).exe 2820 protect_distribution(1).exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Processes:
powershell.exepowershell.exepid process 1640 powershell.exe 1856 powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2780 schtasks.exe 1480 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
protect_distribution(1).exeprotect_distribution(1).exepowershell.exepowershell.exepid process 2316 protect_distribution(1).exe 2316 protect_distribution(1).exe 2316 protect_distribution(1).exe 2316 protect_distribution(1).exe 2820 protect_distribution(1).exe 2820 protect_distribution(1).exe 2820 protect_distribution(1).exe 2820 protect_distribution(1).exe 1856 powershell.exe 1640 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 1640 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
protect_distribution(1).exeprotect_distribution(1).exetaskeng.exedescription pid process target process PID 2316 wrote to memory of 2820 2316 protect_distribution(1).exe protect_distribution(1).exe PID 2316 wrote to memory of 2820 2316 protect_distribution(1).exe protect_distribution(1).exe PID 2316 wrote to memory of 2820 2316 protect_distribution(1).exe protect_distribution(1).exe PID 2820 wrote to memory of 2828 2820 protect_distribution(1).exe schtasks.exe PID 2820 wrote to memory of 2828 2820 protect_distribution(1).exe schtasks.exe PID 2820 wrote to memory of 2828 2820 protect_distribution(1).exe schtasks.exe PID 2820 wrote to memory of 1800 2820 protect_distribution(1).exe schtasks.exe PID 2820 wrote to memory of 1800 2820 protect_distribution(1).exe schtasks.exe PID 2820 wrote to memory of 1800 2820 protect_distribution(1).exe schtasks.exe PID 2820 wrote to memory of 1480 2820 protect_distribution(1).exe schtasks.exe PID 2820 wrote to memory of 1480 2820 protect_distribution(1).exe schtasks.exe PID 2820 wrote to memory of 1480 2820 protect_distribution(1).exe schtasks.exe PID 2820 wrote to memory of 2780 2820 protect_distribution(1).exe schtasks.exe PID 2820 wrote to memory of 2780 2820 protect_distribution(1).exe schtasks.exe PID 2820 wrote to memory of 2780 2820 protect_distribution(1).exe schtasks.exe PID 2396 wrote to memory of 1856 2396 taskeng.exe powershell.exe PID 2396 wrote to memory of 1856 2396 taskeng.exe powershell.exe PID 2396 wrote to memory of 1856 2396 taskeng.exe powershell.exe PID 2396 wrote to memory of 1640 2396 taskeng.exe powershell.exe PID 2396 wrote to memory of 1640 2396 taskeng.exe powershell.exe PID 2396 wrote to memory of 1640 2396 taskeng.exe powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\protect_distribution(1).exe"C:\Users\Admin\AppData\Local\Temp\protect_distribution(1).exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Local\Temp\protect_distribution(1).exe"C:\Users\Admin\AppData\Local\Temp\protect_distribution(1).exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\schtasks.exeschtasks /delete /tn ModifyRegistryTask1 /f3⤵PID:2828
-
C:\Windows\system32\schtasks.exeschtasks /delete /tn ModifyRegistryTask2 /f3⤵PID:1800
-
C:\Windows\system32\schtasks.exeschtasks /create /tn ModifyRegistryTask1 /tr "powershell.exe -ExecutionPolicy Bypass -File C:\Windows\Temp\ModifyRegistry1.ps1" /sc once /st 05:04 /rl highest3⤵
- Scheduled Task/Job: Scheduled Task
PID:1480 -
C:\Windows\system32\schtasks.exeschtasks /create /tn ModifyRegistryTask2 /tr "powershell.exe -ExecutionPolicy Bypass -File C:\Windows\Temp\ModifyRegistry2.ps1" /sc once /st 05:04 /rl highest3⤵
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\taskeng.exetaskeng.exe {35C46379-7A58-4E6D-98CE-D88526114140} S-1-5-21-3294248377-1418901787-4083263181-1000:FMEDFXFE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -File C:\Windows\Temp\ModifyRegistry2.ps12⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -File C:\Windows\Temp\ModifyRegistry1.ps12⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
82KB
MD5ae8f1119691435dab497acf4f74e48a9
SHA13d66b25add927a8aab7acb5f10ce80f29db17428
SHA256ac01e1aa3248a7e956b0999e62a426396bd703aaaae389166934928552c36ba8
SHA512ece66874a204c1014b71482f0c34b64094f6a3a4385d9cc0e805d247b29d3d9dfe30f292879705e35a40214c9717b983cc8cb5b1af7d3000325042bb3cf17f2b
-
Filesize
121KB
MD5b8a2aa0b18b076f3138d4b6af625b1a8
SHA1965f046846293af33401c7c0d56dd1423698f08a
SHA256ddd2e07bd447e46bf8682953e08a52ef3dec2a16b73016a210ac88196964623c
SHA5120b75f59db170ab74ccb5d82187171000b5a607524449576ecfc8c708e3dfc501ddec5bcb82153f20e928d6c46a7109ebf59fc32d904fe1307a280ce6f1c6bf7e
-
Filesize
44KB
MD587722ab32707069bea55e20319066020
SHA12e38b46e0c2c4f8b701728af82f658653f7ee62a
SHA256e320235734d606b0a931ab5577ed3d73f276dbe4aeda1b643e11f2c68b1e25fc
SHA51282261ef493e0eb45739ef2e99829373f960dce76ac35b1b9c92b65de943d4199200da86f9c12450122a12d8356479ab4c9765e33d70659585c1adb670c1272ee
-
Filesize
246KB
MD5496778a3b05ad610daad34b752a5fcdf
SHA121ad508f2faab85f2304a8e0fdb687611459c653
SHA256be5a20ea62c97abeaf1cb0c2522f4737d71701f7e1220d92470c0eeb8a99d427
SHA5123bb10d09a61e84b4b2d19644899021cb8e91418693a11cdc0ca0aa1b861631e11101e9a9feb4ff6883f223294296f6c3634b12206b3ee6a37b37cb761078d122
-
Filesize
27KB
MD503c59e006425bcf5821302efacf3e536
SHA1841de7c790b1bb5feabbf713318fd5dd2556dab1
SHA256eb353ed6b1ca807153ff2c72f38f2cce028eb5684de29f681039bd148e7da6c0
SHA512577f9929e9c70098380bd1dd4f7e7826d3630d680a28b9d576585ff7cc4d84edf9c0438e070a401295d5748239052f7e77b12a9b07af8cb5c5657db9e390de38
-
Filesize
77KB
MD5fca96fe528ff7c8a688da45a1667576f
SHA13346925f3c5ec51ef9ffbc57b9630663942bdbc4
SHA2566fb731502320840ea36d2c8194c8de2371d275eb2c2fdffa1a5e62f5bcfc84ea
SHA512cd3e1ea2590052bd8b0db8f230cddbcf248886acd18f17508fadd64701633646967395aa22c5891ace08b5149ac6dd0543f042ece3a5a6bb2315c4bcaca4d423
-
Filesize
116KB
MD5481a55afd4a25307321cb46f1b508dce
SHA1fc988dcf53f6a91062d92cb4b37aaf2d4e8e1a6d
SHA25624a752482838f62e30c7ad0d40a8a151184901c387ee34ac807f5aec56d04938
SHA512b47076eb30835fe26918dd3a055f3e0822982030a6cc92c5bf588c7bd27928122b612364f7b79440539a360ed08e3d9adcb97f79637b445fa7b73cfefb171f51
-
Filesize
822KB
MD5c000c903aa76b27b7a7a86ad5bcaa2ce
SHA1ab420d745a8bd280fcb7b4dfddfc9dcaf80f95bd
SHA256bc21b75c443e4223635d5f51de0132855ec3b5f97f4399f7d5d35e1a01fef44b
SHA512ce7effa96a62bb0d6483d0124ee5212e58268b19c06c59150ef905c8bf89285803846ba8f0c86e19b5bcee7c7c1cc0a618ed59b0b95acdad7b6ad38e3e00a474
-
Filesize
3.2MB
MD5bf83f8ad60cb9db462ce62c73208a30d
SHA1f1bc7dbc1e5b00426a51878719196d78981674c4
SHA256012866b68f458ec204b9bce067af8f4a488860774e7e17973c49e583b52b828d
SHA512ae1bdda1c174ddf4205ab19a25737fe523dca6a9a339030cd8a95674c243d0011121067c007be56def4eaeffc40cbdadfdcbd1e61df3404d6a3921d196dcd81e
-
Filesize
670KB
MD5fe1f3632af98e7b7a2799e3973ba03cf
SHA1353c7382e2de3ccdd2a4911e9e158e7c78648496
SHA2561ce7ba99e817c1c2d71bc88a1bdd6fcad82aa5c3e519b91ebd56c96f22e3543b
SHA512a0123dfe324d3ebf68a44afafca7c6f33d918716f29b063c72c4a8bd2006b81faea6848f4f2423778d57296d7bf4f99a3638fc87b37520f0dcbeefa3a2343de0
-
Filesize
4.0MB
MD5147281c6864c61225284fc29dd189f37
SHA1f9affa883855c85f339ac697e4f2942dd06a3a2e
SHA256c5d4495bb879cc52a5076e1f366f330aa006d1e7e34c6b640a98378746244099
SHA512ec5d36cda7689f6f9889ff0fdf2d946704c930a030d7254b901db78c4591a3f4fde0fe75a841ae91c2f0881edaf75b36d04e81e3d8605b81df4bc9195a09d056
-
Filesize
26KB
MD53bff7c4ca394c523c25de029461ce32a
SHA115e2e1bff65fdf400ef54358079bb25a29faedaa
SHA256306b8d12b77a8d6b6d06c6120331584af14f8deb97d5aed799a4779413052bc1
SHA5122ce6d85dd23882b8a0ed00e0d2f4cc70f1c2871172e5f4e39d3bcf68ad0f69a528b227f14e02fc28467bc232619cbbf4feead778818a926716604e86285e69a4
-
Filesize
1.0MB
MD5670368fed0b550dcc0574801ebf4d2da
SHA1fac31b9ba19b4bc0ad138935d6a268bc434dd47a
SHA2566b3d8ea118eca733b95713616306b829a3eea80e1068c30f5408717bf81c715d
SHA512f32d992bfd9f30df53b5be95b81d613a50517e3624906e9bb43b17ccccd5a5d88b435256310c2339dc1b811b19d61edcd4104f973e8d18c674510826b16bc334
-
Filesize
508KB
MD553ccb9a9b8b05c82ee4b81876a64e290
SHA1ea92c8fbc6d45e09c644c34169e527467e44ea30
SHA256be8580a74db88e06d866e5644f365f7f90fa1e2017deeae90692910ee9e451a7
SHA5124b858d71d99a3eeb8a0b64c062c80dadc16849a9c797025c6acc3ea4bd3ea670c88ce3beb3e45a6660b7d95acddcca1b0c8b6e30dcc4dea6da70f28ba7f1d0af
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD516ca6b36edf02b706653b225576607cf
SHA16fbc8b034c2cae57132f875d1bd951b42e171eb9
SHA256463ba9e601d2a5b61eea668b33a56048018be4121c4c0355da1216b47afe6804
SHA5121d6d2c2dc6299722ec37fcdf234d909dfde3396127b0d8a022f2c5b02dfc8a978708224377a6e43379b1bca8cdbc5132abf925ee14bfaa623197f923e9d61a87
-
Filesize
705B
MD5a60a43a7084f6596277ffd41d477e262
SHA10e2f679259adeceb3d385de4cd715b354ee35b66
SHA256c69972f85d11e4e275ba47ce9a17997088361378ceed14fbb3b6cbd696edb5b4
SHA5128cfbbf0510c20470c35b057c4ed0e9d7c5baae0bc469593418702968f856edeabb7b1264f9e22ad555052cdfda4e687dc417e511edc13fc8a8e08b25089764ba
-
Filesize
587B
MD5e18a24345ad25a015e46fc425ad700ee
SHA1e07531157b261c142a6d7e354720c7b4b008b70c
SHA256fdf908894b388d97488a2ec0f7d5d4f36334fa8e21848db6c454e3896f40ac12
SHA5126a5db8ad6a439a5e3956bbcb3f59ffd7f165f941643dd119876313106802ff012c636475b2a06e720d26462d2950c622aed230c51877fd4dea9a95faf9dcb569
-
Filesize
198B
MD5f184ce78a41412ddecbb58a59e71b93b
SHA19c41e553fbf683efcf6f19e475d367f9a97d4186
SHA2566eb33299aa803d8c4dd5404c7db4c240cc62a9e2ba4ab84f35b1c4b2d2a590d6
SHA512c115447babcbece8d8c9d812311f7a09106e6b0e70492f731954438b434f80c1c50ac76113051345caa4adfa5f01ddf0776f6380b90df7f5d5071da0e7cd50d4
-
Filesize
87KB
MD50e675d4a7a5b7ccd69013386793f68eb
SHA16e5821ddd8fea6681bda4448816f39984a33596b
SHA256bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1
SHA512cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
57KB
MD511a8500bc31356fae07dd604d6662efb
SHA14b260e5105131cdcae9313d1833cce0004c02858
SHA256521f17a2caab35730bfdccb954704a6ffc035d4f7ea24208c76f6a45f30fd0b6
SHA51215f967bdf3c64c7435bfa48fe4a8c3157b4568c08f396bc20fde7cb802aa0a633afaa987b1ebdf7851c6aa405e65f28d754bca8e06ff0a3b54f6da9a6d81d7c4