Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15/10/2024, 13:34
Static task
static1
Behavioral task
behavioral1
Sample
tmp3czzldh6.exe
Resource
win7-20240903-en
General
-
Target
tmp3czzldh6.exe
-
Size
834KB
-
MD5
102cd04929ffa73b9584a7c6953a8ca5
-
SHA1
6f7943b1901c44c28bc16483b4187bc8f15f5742
-
SHA256
3890bc2638beaf831fb3ad49af5442ef5118d70a6d7c25a3fb0b05e47d9e75e6
-
SHA512
ba7c17f3ddf61bf2a8ba7d2912b2a3b2737616bad21accfa84db8b958ab33a0b3b197a6326c240e8bbc23dfe8f0868bb68a19a20141e50ca9d9da258442e3694
-
SSDEEP
12288:DeUSST7V67gJFlY5qWHJv/h42L7ukEYIbMpY6vbDOQv/Zlav7klgrdm4Vz0Rppp5:DcM7Y7gJFZWpvq2L7ukEYIWvPT
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2204 powershell.exe 2740 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3czzldh6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 316 tmp3czzldh6.exe 316 tmp3czzldh6.exe 316 tmp3czzldh6.exe 316 tmp3czzldh6.exe 316 tmp3czzldh6.exe 316 tmp3czzldh6.exe 316 tmp3czzldh6.exe 316 tmp3czzldh6.exe 316 tmp3czzldh6.exe 316 tmp3czzldh6.exe 2740 powershell.exe 2204 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 316 tmp3czzldh6.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 2204 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 316 wrote to memory of 2204 316 tmp3czzldh6.exe 30 PID 316 wrote to memory of 2204 316 tmp3czzldh6.exe 30 PID 316 wrote to memory of 2204 316 tmp3czzldh6.exe 30 PID 316 wrote to memory of 2204 316 tmp3czzldh6.exe 30 PID 316 wrote to memory of 2740 316 tmp3czzldh6.exe 32 PID 316 wrote to memory of 2740 316 tmp3czzldh6.exe 32 PID 316 wrote to memory of 2740 316 tmp3czzldh6.exe 32 PID 316 wrote to memory of 2740 316 tmp3czzldh6.exe 32 PID 316 wrote to memory of 2788 316 tmp3czzldh6.exe 33 PID 316 wrote to memory of 2788 316 tmp3czzldh6.exe 33 PID 316 wrote to memory of 2788 316 tmp3czzldh6.exe 33 PID 316 wrote to memory of 2788 316 tmp3czzldh6.exe 33 PID 316 wrote to memory of 2840 316 tmp3czzldh6.exe 36 PID 316 wrote to memory of 2840 316 tmp3czzldh6.exe 36 PID 316 wrote to memory of 2840 316 tmp3czzldh6.exe 36 PID 316 wrote to memory of 2840 316 tmp3czzldh6.exe 36 PID 316 wrote to memory of 1784 316 tmp3czzldh6.exe 37 PID 316 wrote to memory of 1784 316 tmp3czzldh6.exe 37 PID 316 wrote to memory of 1784 316 tmp3czzldh6.exe 37 PID 316 wrote to memory of 1784 316 tmp3czzldh6.exe 37 PID 316 wrote to memory of 1772 316 tmp3czzldh6.exe 38 PID 316 wrote to memory of 1772 316 tmp3czzldh6.exe 38 PID 316 wrote to memory of 1772 316 tmp3czzldh6.exe 38 PID 316 wrote to memory of 1772 316 tmp3czzldh6.exe 38 PID 316 wrote to memory of 2760 316 tmp3czzldh6.exe 39 PID 316 wrote to memory of 2760 316 tmp3czzldh6.exe 39 PID 316 wrote to memory of 2760 316 tmp3czzldh6.exe 39 PID 316 wrote to memory of 2760 316 tmp3czzldh6.exe 39 PID 316 wrote to memory of 2708 316 tmp3czzldh6.exe 40 PID 316 wrote to memory of 2708 316 tmp3czzldh6.exe 40 PID 316 wrote to memory of 2708 316 tmp3czzldh6.exe 40 PID 316 wrote to memory of 2708 316 tmp3czzldh6.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp3czzldh6.exe"C:\Users\Admin\AppData\Local\Temp\tmp3czzldh6.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\tmp3czzldh6.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zxnBrlQ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zxnBrlQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB75D.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3czzldh6.exe"C:\Users\Admin\AppData\Local\Temp\tmp3czzldh6.exe"2⤵PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3czzldh6.exe"C:\Users\Admin\AppData\Local\Temp\tmp3czzldh6.exe"2⤵PID:1784
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3czzldh6.exe"C:\Users\Admin\AppData\Local\Temp\tmp3czzldh6.exe"2⤵PID:1772
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3czzldh6.exe"C:\Users\Admin\AppData\Local\Temp\tmp3czzldh6.exe"2⤵PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3czzldh6.exe"C:\Users\Admin\AppData\Local\Temp\tmp3czzldh6.exe"2⤵PID:2708
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59aef6e1a1bb734f20b2d5795e236e754
SHA1ecf4ff920c192d46ea0476368be668d9e2651559
SHA256ab590903c261c87ebe75e8d493c8bb2c0e7a13a10eead830807e46c7b3b188b2
SHA5121b02d65a498694b378c295dd926a4da441d70a171af870e9fb870cd4a9e65d1d9fb71c7fd9d161c03bc2daf21c5b45de81c7ec13c8438e88b8928e76ae205d45
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5XMN59YT9K8F7MW9K6SL.temp
Filesize7KB
MD584cf06706709cfc297954f85caf28839
SHA1767b44a9611ee4cb4c06e690e51daa5fc079bca0
SHA25683acaee9dec2a39c53206145f4570e0ca2a2f77232b6f4dadf154c62d2e1d188
SHA512f6f5d70e361e1e585df270b775c5a1090bab428a8b55324170e0d02b57498ccf63e53cc79f7147be9efe81f252332a8c47b53a0aabe3b816f023a984e47da6b9