Analysis
-
max time kernel
35s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 23:18
Static task
static1
Behavioral task
behavioral1
Sample
f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe
Resource
win10v2004-20240802-en
General
-
Target
f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe
-
Size
908KB
-
MD5
7b9844639ef183122af8383ce901b8e0
-
SHA1
87514d622f74e94720cd77243326dd8c8217dfae
-
SHA256
f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085b
-
SHA512
c98ad33821fbe4f71480a3ea36133d47dafbbb41dda3c3dc31ff4d6755491ea42a5418179e3f7f9d27fddb55a9b933ae221650b850a53096c6a216d39e151bf0
-
SSDEEP
24576:XO++gHdGXYcihGy+XKjHjjxHqHlngC9fnfyQ5G/:XO++gHdGXYcT7XkjFHqHlgY6/
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2932 powershell.exe 2592 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 2932 powershell.exe 2592 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 2592 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1656 wrote to memory of 2932 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 30 PID 1656 wrote to memory of 2932 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 30 PID 1656 wrote to memory of 2932 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 30 PID 1656 wrote to memory of 2932 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 30 PID 1656 wrote to memory of 2592 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 32 PID 1656 wrote to memory of 2592 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 32 PID 1656 wrote to memory of 2592 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 32 PID 1656 wrote to memory of 2592 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 32 PID 1656 wrote to memory of 2640 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 33 PID 1656 wrote to memory of 2640 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 33 PID 1656 wrote to memory of 2640 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 33 PID 1656 wrote to memory of 2640 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 33 PID 1656 wrote to memory of 2752 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 36 PID 1656 wrote to memory of 2752 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 36 PID 1656 wrote to memory of 2752 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 36 PID 1656 wrote to memory of 2752 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 36 PID 1656 wrote to memory of 2620 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 37 PID 1656 wrote to memory of 2620 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 37 PID 1656 wrote to memory of 2620 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 37 PID 1656 wrote to memory of 2620 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 37 PID 1656 wrote to memory of 2192 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 38 PID 1656 wrote to memory of 2192 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 38 PID 1656 wrote to memory of 2192 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 38 PID 1656 wrote to memory of 2192 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 38 PID 1656 wrote to memory of 2572 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 39 PID 1656 wrote to memory of 2572 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 39 PID 1656 wrote to memory of 2572 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 39 PID 1656 wrote to memory of 2572 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 39 PID 1656 wrote to memory of 2656 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 40 PID 1656 wrote to memory of 2656 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 40 PID 1656 wrote to memory of 2656 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 40 PID 1656 wrote to memory of 2656 1656 f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe"C:\Users\Admin\AppData\Local\Temp\f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JhWUOJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JhWUOJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp120A.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2640
-
-
C:\Users\Admin\AppData\Local\Temp\f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe"C:\Users\Admin\AppData\Local\Temp\f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe"2⤵PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe"C:\Users\Admin\AppData\Local\Temp\f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe"2⤵PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe"C:\Users\Admin\AppData\Local\Temp\f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe"2⤵PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe"C:\Users\Admin\AppData\Local\Temp\f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe"2⤵PID:2572
-
-
C:\Users\Admin\AppData\Local\Temp\f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe"C:\Users\Admin\AppData\Local\Temp\f62f5c6710e7609e4ba0172304f9887df37064c6f1aec70efac871eb3683085bN.exe"2⤵PID:2656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fb82be039730806d03b0fd085fec4de5
SHA13a768560f6ec35772485f225d976c883e66d7ca2
SHA2565deeb1a78c69b51390814f3d1506682c194e6475ab7653e65ce3230192391334
SHA512b6ca2b533edf1275131a745096948ef3a5dec0d274a103785f18f381c8bea1c96ff1654fa99c1cbf35e7c97ae80038d537267291fee4aba1ac049efb0a18bd7f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ac2d9afd27398245e253eddb8b4c65af
SHA18227d21f5430dce9ea96a72a4d81f08aac506e12
SHA2566b18448c2657f7fbe9027d809c0fc8a86c6e23b407b9b163885fce6e497271e8
SHA512ea1401d1183dbd38acef6da404ce5146adeb3222b7e7dce83539739c6fa0b6f7d37f77c9bd7d4cbd5aac5520d0947e28dcda0a09b03807d1a7e1ebb25d33f126