Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
08-09-2024 15:05
Static task
static1
Behavioral task
behavioral1
Sample
PO#720.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
PO#720.exe
Resource
win10v2004-20240802-en
General
-
Target
PO#720.exe
-
Size
914KB
-
MD5
57c246dd2b2221edbfd54ff9246a0099
-
SHA1
3e4dc6e19407ff041b25629082a90382be7b957f
-
SHA256
6fb1afbb72d328bdaca9c019107c5ce12c81bfbabac1f1b7426db29ffec79f96
-
SHA512
5a49e14dfaa8b6f53bc9e5da299f43d199389ded897c9a23ec6615c396bc83e6589787f0704fa097c395296d643fd0b6b3e83dbdddad385d2ee5af5825cea9e2
-
SSDEEP
24576:+Eb5NCjPBS2nv0frerFWM+u848EUjooYgyUKHdw:N5N+5S2nv0fKxIuRUjoSK
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2652 powershell.exe 2712 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO#720.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2816 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 2368 PO#720.exe 2368 PO#720.exe 2368 PO#720.exe 2368 PO#720.exe 2368 PO#720.exe 2368 PO#720.exe 2368 PO#720.exe 2368 PO#720.exe 2368 PO#720.exe 2368 PO#720.exe 2368 PO#720.exe 2712 powershell.exe 2652 powershell.exe 2368 PO#720.exe 2368 PO#720.exe 2368 PO#720.exe 2368 PO#720.exe 2368 PO#720.exe 2368 PO#720.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2368 PO#720.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2652 2368 PO#720.exe 31 PID 2368 wrote to memory of 2652 2368 PO#720.exe 31 PID 2368 wrote to memory of 2652 2368 PO#720.exe 31 PID 2368 wrote to memory of 2652 2368 PO#720.exe 31 PID 2368 wrote to memory of 2712 2368 PO#720.exe 33 PID 2368 wrote to memory of 2712 2368 PO#720.exe 33 PID 2368 wrote to memory of 2712 2368 PO#720.exe 33 PID 2368 wrote to memory of 2712 2368 PO#720.exe 33 PID 2368 wrote to memory of 2816 2368 PO#720.exe 35 PID 2368 wrote to memory of 2816 2368 PO#720.exe 35 PID 2368 wrote to memory of 2816 2368 PO#720.exe 35 PID 2368 wrote to memory of 2816 2368 PO#720.exe 35 PID 2368 wrote to memory of 2604 2368 PO#720.exe 37 PID 2368 wrote to memory of 2604 2368 PO#720.exe 37 PID 2368 wrote to memory of 2604 2368 PO#720.exe 37 PID 2368 wrote to memory of 2604 2368 PO#720.exe 37 PID 2368 wrote to memory of 2828 2368 PO#720.exe 38 PID 2368 wrote to memory of 2828 2368 PO#720.exe 38 PID 2368 wrote to memory of 2828 2368 PO#720.exe 38 PID 2368 wrote to memory of 2828 2368 PO#720.exe 38 PID 2368 wrote to memory of 2564 2368 PO#720.exe 39 PID 2368 wrote to memory of 2564 2368 PO#720.exe 39 PID 2368 wrote to memory of 2564 2368 PO#720.exe 39 PID 2368 wrote to memory of 2564 2368 PO#720.exe 39 PID 2368 wrote to memory of 2572 2368 PO#720.exe 40 PID 2368 wrote to memory of 2572 2368 PO#720.exe 40 PID 2368 wrote to memory of 2572 2368 PO#720.exe 40 PID 2368 wrote to memory of 2572 2368 PO#720.exe 40 PID 2368 wrote to memory of 2592 2368 PO#720.exe 41 PID 2368 wrote to memory of 2592 2368 PO#720.exe 41 PID 2368 wrote to memory of 2592 2368 PO#720.exe 41 PID 2368 wrote to memory of 2592 2368 PO#720.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO#720.exe"C:\Users\Admin\AppData\Local\Temp\PO#720.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO#720.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VdrrjnwYc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VdrrjnwYc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp167D.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2816
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2604
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2828
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2564
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2572
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2592
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD571979cce09764c35f0d925efc7798ab2
SHA195fb0500ac27d290a164baa44ad8c614ec8a22c9
SHA2569dfd7249ec53a1bc6bfdf5e168f6c8cdab7a968e0f2e843ff5c29d4e171ebf23
SHA512520ee5a464679034d67252277d19f5e948bcee27458ee3c548519e5164f4dfb040ee1d2e27583f5fc846c17cf456f864d643be25a174e0a24271b358df09d774
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD548da6126b3e552d864f0c71dae05c883
SHA103be9cfb7eab86a56e2cca6b7934aef8f16ebd7a
SHA2569d9d19b998b9e91af2a1e5d8871fb95c0b7d33c401581c034b2a24a69f530564
SHA51200d4519d2334e8d65c3cd4f27a9111a0bea31e8e6e9fb340119de8429bb7181d4bbf3092bfd389a25b7284d38bf200ed25d7671ca00d90cb8e7ecac772b29b52