Analysis
-
max time kernel
43s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 08:01
Static task
static1
Behavioral task
behavioral1
Sample
5678909764.scr.exe
Resource
win7-20240729-en
General
-
Target
5678909764.scr.exe
-
Size
723KB
-
MD5
df30947662e982996810396f8998687c
-
SHA1
ab1cca67c1d71f95e516a21995d2965761bc6829
-
SHA256
9bcc5591013f066f47701388e95202aa53483c1b73321eecedafd30de2eb381e
-
SHA512
41e148f5bd8fe19754f6c676323a1b022c0e79d3be5c5de8b3fc030e2dedb46877e5ff792da2965fc8cfc701724ea914a61a80d43590e77421820d22bb484b9a
-
SSDEEP
12288:ZFw5wFD3n6UwXUTCBvvFfg6DUT0/PSnyUt9H+nruF39h9sAFJEyvQXDkR:ZF4K9wXKIvFfZRGyI9enr6H93bnQXW
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2836 powershell.exe 2892 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5678909764.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2800 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2836 powershell.exe 2892 powershell.exe 2524 5678909764.scr.exe 2524 5678909764.scr.exe 2524 5678909764.scr.exe 2524 5678909764.scr.exe 2524 5678909764.scr.exe 2524 5678909764.scr.exe 2524 5678909764.scr.exe 2524 5678909764.scr.exe 2524 5678909764.scr.exe 2524 5678909764.scr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 2524 5678909764.scr.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2524 wrote to memory of 2836 2524 5678909764.scr.exe 29 PID 2524 wrote to memory of 2836 2524 5678909764.scr.exe 29 PID 2524 wrote to memory of 2836 2524 5678909764.scr.exe 29 PID 2524 wrote to memory of 2836 2524 5678909764.scr.exe 29 PID 2524 wrote to memory of 2892 2524 5678909764.scr.exe 31 PID 2524 wrote to memory of 2892 2524 5678909764.scr.exe 31 PID 2524 wrote to memory of 2892 2524 5678909764.scr.exe 31 PID 2524 wrote to memory of 2892 2524 5678909764.scr.exe 31 PID 2524 wrote to memory of 2800 2524 5678909764.scr.exe 33 PID 2524 wrote to memory of 2800 2524 5678909764.scr.exe 33 PID 2524 wrote to memory of 2800 2524 5678909764.scr.exe 33 PID 2524 wrote to memory of 2800 2524 5678909764.scr.exe 33 PID 2524 wrote to memory of 3064 2524 5678909764.scr.exe 35 PID 2524 wrote to memory of 3064 2524 5678909764.scr.exe 35 PID 2524 wrote to memory of 3064 2524 5678909764.scr.exe 35 PID 2524 wrote to memory of 3064 2524 5678909764.scr.exe 35 PID 2524 wrote to memory of 1792 2524 5678909764.scr.exe 36 PID 2524 wrote to memory of 1792 2524 5678909764.scr.exe 36 PID 2524 wrote to memory of 1792 2524 5678909764.scr.exe 36 PID 2524 wrote to memory of 1792 2524 5678909764.scr.exe 36 PID 2524 wrote to memory of 620 2524 5678909764.scr.exe 37 PID 2524 wrote to memory of 620 2524 5678909764.scr.exe 37 PID 2524 wrote to memory of 620 2524 5678909764.scr.exe 37 PID 2524 wrote to memory of 620 2524 5678909764.scr.exe 37 PID 2524 wrote to memory of 1820 2524 5678909764.scr.exe 38 PID 2524 wrote to memory of 1820 2524 5678909764.scr.exe 38 PID 2524 wrote to memory of 1820 2524 5678909764.scr.exe 38 PID 2524 wrote to memory of 1820 2524 5678909764.scr.exe 38 PID 2524 wrote to memory of 2896 2524 5678909764.scr.exe 39 PID 2524 wrote to memory of 2896 2524 5678909764.scr.exe 39 PID 2524 wrote to memory of 2896 2524 5678909764.scr.exe 39 PID 2524 wrote to memory of 2896 2524 5678909764.scr.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\5678909764.scr.exe"C:\Users\Admin\AppData\Local\Temp\5678909764.scr.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5678909764.scr.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OsYPcQX.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OsYPcQX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2443.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2800
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3064
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1792
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:620
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1820
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2896
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD516ababb51056e8af700c8092497d9c15
SHA1013ea147ba95a3fe758403075b05e9445b4756ad
SHA25627a57a55738e6fcd7331e5f1dd9136bcd77d8cf803b270b7f9261b472f0818fa
SHA5123179d9bfed9e7cc97208c3aa85489fae6122df23821ad3527e7ad87f4f344a18150628012a99a83e4bfcc6f82d64916c127cba01e0d080b4233c7f06a1b3c5ce
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52fe942c2df4b91d078879d9c87c146c9
SHA11b1588891fda4616457a865df8f95ac8789403b2
SHA25603919d1467d0c1a341e282ffa1965d60b2c21d39334b5cf103c06ffee2560469
SHA5127b075745d3afdbbcbbc857d28e5baee1c3bab26b0a03323baf958ca376a0d1ada51d8fd5dd713df0356996cfcbceefa8f62a28959a85af1281b4499cda4eefab