Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/11/2024, 14:29
Static task
static1
Behavioral task
behavioral1
Sample
9d246f5e01f060fe08c2f15d4e8a58e0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9d246f5e01f060fe08c2f15d4e8a58e0.exe
Resource
win10v2004-20241007-en
General
-
Target
9d246f5e01f060fe08c2f15d4e8a58e0.exe
-
Size
1.0MB
-
MD5
9d246f5e01f060fe08c2f15d4e8a58e0
-
SHA1
0638b06d7bb8677324a41f35515168f3e3d08f2e
-
SHA256
e791665f9df5d4bef5c9b73cecbdf0ee973e41fba533b8dd76d4c60e5b19d2d1
-
SHA512
1e7a2c9cfa792e8cd8bfcd49600c28f3892b44d96a92c502808d87d1542c9558e1e0d8594f542fff03b25d341cf00c9a27e7364d8ffec45344fa6a7e4f4e031c
-
SSDEEP
24576:RICXwSqZVrMrldw2KP7G3dhzEH4RiIaot1mw:OHSmrSPw2BdWH4RiRot19
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2784 powershell.exe 2688 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9d246f5e01f060fe08c2f15d4e8a58e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2120 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 2688 powershell.exe 2784 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2352 wrote to memory of 2784 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 31 PID 2352 wrote to memory of 2784 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 31 PID 2352 wrote to memory of 2784 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 31 PID 2352 wrote to memory of 2784 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 31 PID 2352 wrote to memory of 2688 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 33 PID 2352 wrote to memory of 2688 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 33 PID 2352 wrote to memory of 2688 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 33 PID 2352 wrote to memory of 2688 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 33 PID 2352 wrote to memory of 2120 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 34 PID 2352 wrote to memory of 2120 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 34 PID 2352 wrote to memory of 2120 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 34 PID 2352 wrote to memory of 2120 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 34 PID 2352 wrote to memory of 2576 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 37 PID 2352 wrote to memory of 2576 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 37 PID 2352 wrote to memory of 2576 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 37 PID 2352 wrote to memory of 2576 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 37 PID 2352 wrote to memory of 2608 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 38 PID 2352 wrote to memory of 2608 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 38 PID 2352 wrote to memory of 2608 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 38 PID 2352 wrote to memory of 2608 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 38 PID 2352 wrote to memory of 2628 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 39 PID 2352 wrote to memory of 2628 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 39 PID 2352 wrote to memory of 2628 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 39 PID 2352 wrote to memory of 2628 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 39 PID 2352 wrote to memory of 2676 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 40 PID 2352 wrote to memory of 2676 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 40 PID 2352 wrote to memory of 2676 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 40 PID 2352 wrote to memory of 2676 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 40 PID 2352 wrote to memory of 3024 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 41 PID 2352 wrote to memory of 3024 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 41 PID 2352 wrote to memory of 3024 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 41 PID 2352 wrote to memory of 3024 2352 9d246f5e01f060fe08c2f15d4e8a58e0.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d246f5e01f060fe08c2f15d4e8a58e0.exe"C:\Users\Admin\AppData\Local\Temp\9d246f5e01f060fe08c2f15d4e8a58e0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9d246f5e01f060fe08c2f15d4e8a58e0.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uXVGwksuXiVBy.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uXVGwksuXiVBy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFD9.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2120
-
-
C:\Users\Admin\AppData\Local\Temp\9d246f5e01f060fe08c2f15d4e8a58e0.exe"C:\Users\Admin\AppData\Local\Temp\9d246f5e01f060fe08c2f15d4e8a58e0.exe"2⤵PID:2576
-
-
C:\Users\Admin\AppData\Local\Temp\9d246f5e01f060fe08c2f15d4e8a58e0.exe"C:\Users\Admin\AppData\Local\Temp\9d246f5e01f060fe08c2f15d4e8a58e0.exe"2⤵PID:2608
-
-
C:\Users\Admin\AppData\Local\Temp\9d246f5e01f060fe08c2f15d4e8a58e0.exe"C:\Users\Admin\AppData\Local\Temp\9d246f5e01f060fe08c2f15d4e8a58e0.exe"2⤵PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\9d246f5e01f060fe08c2f15d4e8a58e0.exe"C:\Users\Admin\AppData\Local\Temp\9d246f5e01f060fe08c2f15d4e8a58e0.exe"2⤵PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\9d246f5e01f060fe08c2f15d4e8a58e0.exe"C:\Users\Admin\AppData\Local\Temp\9d246f5e01f060fe08c2f15d4e8a58e0.exe"2⤵PID:3024
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cd67b567d9bf53ad2c6ca580e2c8483d
SHA122f5305123f5d87fc942b9525d9d1f62b46eb44a
SHA25696b9d7f558d9d7050060c3340fbd87d49e856eb5f7a55cb79ce4e45681cdc857
SHA51242cd128a82e255fd8a7969c15d83f04a4dc5705b8e37c3d888c9c0ea08991a8494b2f3443385967e73397b422c673aa55ce5cf9a4bb2582404a8940aaa9680ac
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MMBRDY08DWG00MEJGNBE.temp
Filesize7KB
MD5802f3a5663baca7e3ab26c06acca9856
SHA1a3dbe0a1559a3ef53a0a4d4dd62ba252f73260aa
SHA2566ae928345509535ec2346eca492e85b96d2ea662ec01e2c333c9bdee0e197769
SHA51224cdf8db91f30ce18bfe5ac6329c0b4cf440c83a74dd0e1ed31d796a778e6c51622a9f4926e3c5603ca625c01c9313e8119a3e2d7f1bbda149fcf3195bef464f