Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-09-2024 13:19

General

  • Target

    MV TBN CALL PORT FOR LOADING COAL_pdf.exe

  • Size

    619KB

  • MD5

    c7ccd6f20a8823292de551558f4c800d

  • SHA1

    21fdbfc05880349c3142cbd81b7e730dbd3b6519

  • SHA256

    db7308540dbe1895e72ec124ae574fca2b219afbf13924d1e52b06c1b535b9d6

  • SHA512

    d99203b937997242466ee5d9f940455b88c137528996ac24a28c6832b22f9ae2b03ccd12ac3df838243a37e75ecfa8563dddead74af1fbbfed567c982f7ad0dd

  • SSDEEP

    12288:m07kvZsu2BNGp1e5tDbXZz73ftkdjQwIbhlEqbffAxrtOhE4Z:m0oZwCe51XZ/tkdRqbff25

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MV TBN CALL PORT FOR LOADING COAL_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\MV TBN CALL PORT FOR LOADING COAL_pdf.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\MV TBN CALL PORT FOR LOADING COAL_pdf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2384
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KNKQeCkus.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2748
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KNKQeCkus" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEBC6.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2728
    • C:\Users\Admin\AppData\Local\Temp\MV TBN CALL PORT FOR LOADING COAL_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\MV TBN CALL PORT FOR LOADING COAL_pdf.exe"
      2⤵
        PID:2668
      • C:\Users\Admin\AppData\Local\Temp\MV TBN CALL PORT FOR LOADING COAL_pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\MV TBN CALL PORT FOR LOADING COAL_pdf.exe"
        2⤵
          PID:2068
        • C:\Users\Admin\AppData\Local\Temp\MV TBN CALL PORT FOR LOADING COAL_pdf.exe
          "C:\Users\Admin\AppData\Local\Temp\MV TBN CALL PORT FOR LOADING COAL_pdf.exe"
          2⤵
            PID:2616
          • C:\Users\Admin\AppData\Local\Temp\MV TBN CALL PORT FOR LOADING COAL_pdf.exe
            "C:\Users\Admin\AppData\Local\Temp\MV TBN CALL PORT FOR LOADING COAL_pdf.exe"
            2⤵
              PID:2624
            • C:\Users\Admin\AppData\Local\Temp\MV TBN CALL PORT FOR LOADING COAL_pdf.exe
              "C:\Users\Admin\AppData\Local\Temp\MV TBN CALL PORT FOR LOADING COAL_pdf.exe"
              2⤵
                PID:2632

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpEBC6.tmp

              Filesize

              1KB

              MD5

              a48614e40e46c718bffcf519dbd4ba35

              SHA1

              5b597382378733ecd46531fbe638a7b4eca32cc8

              SHA256

              7cc2c064850ca729d522f1f009a859e492508db45cb4ce419e5aed0270e1de6f

              SHA512

              52d24c9ab29f31de272c2d28dee0fbf815da16222a1b9631e31bc1f65b2c329f70af33e3099b5645f1c3b8bfb1909272aced56f30e4ce986bd1383dd5d87bc38

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

              Filesize

              7KB

              MD5

              a6d3dffaff7ac941f63b72f8e5d5d8aa

              SHA1

              11ce8609f4a8b9203e9136c91e43ba5654e3f8eb

              SHA256

              d819355895324301ed3b5211e0ab659501e7b7697b9ba2271fb1ddb4b62af879

              SHA512

              6b9a3348a66b85ea96f77aa3e5028cdb400bd60c9524bdf9db97a38eef4cf2b1cab5b4f70bcd95bfecf3c51693edd2e43fa7b5fd5b3608b0188655be2e70d22e

            • memory/2584-0-0x0000000074DEE000-0x0000000074DEF000-memory.dmp

              Filesize

              4KB

            • memory/2584-1-0x0000000000220000-0x00000000002C2000-memory.dmp

              Filesize

              648KB

            • memory/2584-2-0x0000000074DE0000-0x00000000754CE000-memory.dmp

              Filesize

              6.9MB

            • memory/2584-3-0x0000000000360000-0x0000000000370000-memory.dmp

              Filesize

              64KB

            • memory/2584-4-0x0000000074DEE000-0x0000000074DEF000-memory.dmp

              Filesize

              4KB

            • memory/2584-5-0x0000000074DE0000-0x00000000754CE000-memory.dmp

              Filesize

              6.9MB

            • memory/2584-6-0x0000000004FA0000-0x0000000005022000-memory.dmp

              Filesize

              520KB

            • memory/2584-19-0x0000000074DE0000-0x00000000754CE000-memory.dmp

              Filesize

              6.9MB