Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2024 06:48

General

  • Target

    0988986/0988986.exe

  • Size

    897KB

  • MD5

    00cb16ec61346dc7a4410acbb683a6f2

  • SHA1

    d4c2741a51aef320c23e66221741bdbfbda9ddea

  • SHA256

    1c251b2a58b7c9c19bca9f5eb75fa7cd93a73fe07e34c1759a2381dda79ffda4

  • SHA512

    e33736dcb7e553bfdfc708c948413630496befdc9fc4bf5a83e42cea93ea400624379aeca984636b066c7d2377a524ce00112215c68a9dd6b4bdd9aba845ed9d

  • SSDEEP

    24576:qgEceydzP4Nj+x/SZ/Jk9R9Hq9AfQaz/smsNqGxDeI:qVkjmK9R9K9Af7sN3

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe
    "C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1904
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jcXOqLBJLRu.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2832
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jcXOqLBJLRu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5061.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2740
    • C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe
      "C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe"
      2⤵
        PID:3064
      • C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe
        "C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe"
        2⤵
          PID:2208
        • C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe
          "C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe"
          2⤵
            PID:1360
          • C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe
            "C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe"
            2⤵
              PID:2000
            • C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe
              "C:\Users\Admin\AppData\Local\Temp\0988986\0988986.exe"
              2⤵
                PID:1484

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp5061.tmp

              Filesize

              1KB

              MD5

              945a25b6fe480a316b531c19a090efc5

              SHA1

              2dcb08d251da346c0b20bd4d0f28ced6fcde0576

              SHA256

              5d02e867f894a40795effaba10c23c998b37ae8801f87c2b64bbd50a888b568b

              SHA512

              3138deecb04b56da5c96d491e604b2bd6bee7850571395bb7f8f088d930c18141896c0fb451d6f89e46d7c9b0214b7e8a47ebed9f5380c17bccc65bb01d24d93

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

              Filesize

              7KB

              MD5

              de1f35eb459adc91a8a68e79bdb61a34

              SHA1

              e5309d24499b04df204ec82249e326385b3097f7

              SHA256

              e50cea49f9e7e11ae54fc4aa837512fb64a8acfcd72871998280e272b8961465

              SHA512

              faea02cebd4ffadc464aa35292f532484d957d53025af3651292ec4f0c477d42afad12053e0693470a8788e723b3684149eb70228e16abec170f9238ea8cd59c

            • memory/2156-0-0x000000007414E000-0x000000007414F000-memory.dmp

              Filesize

              4KB

            • memory/2156-1-0x0000000000180000-0x0000000000266000-memory.dmp

              Filesize

              920KB

            • memory/2156-2-0x0000000074140000-0x000000007482E000-memory.dmp

              Filesize

              6.9MB

            • memory/2156-3-0x0000000000670000-0x0000000000682000-memory.dmp

              Filesize

              72KB

            • memory/2156-4-0x000000007414E000-0x000000007414F000-memory.dmp

              Filesize

              4KB

            • memory/2156-5-0x0000000074140000-0x000000007482E000-memory.dmp

              Filesize

              6.9MB

            • memory/2156-6-0x0000000005120000-0x00000000051E0000-memory.dmp

              Filesize

              768KB

            • memory/2156-19-0x0000000074140000-0x000000007482E000-memory.dmp

              Filesize

              6.9MB