Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 11:04
Static task
static1
Behavioral task
behavioral1
Sample
6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe
Resource
win10v2004-20241007-en
General
-
Target
6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe
-
Size
936KB
-
MD5
00f1134ac30c0f5fc7394d3c5115430f
-
SHA1
01d262ab5e765a4c80c8b015055c91fc2ce944a3
-
SHA256
6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc
-
SHA512
3b88134012fefafb992a239381226698832d5290623879c94797c97d7891ad8c1936238ac268a38f5dadff5e0bd6b936b312c57c7891316fa242850a878f77b7
-
SSDEEP
12288:pCoVUa6kt9k13IJmTQil+zNAfZb2hkMd4UyDebmmYfTJSgnqivM4+a3K8Q/K1P6Q:MU19kRImAzWb2hk+yWmmWdnqi5GW+pn4
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
MSBuild.exepid process 2868 MSBuild.exe -
Loads dropped DLL 1 IoCs
Processes:
6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exepid process 860 6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exedescription pid process target process PID 860 set thread context of 2868 860 6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exepowershell.exepowershell.exepid process 860 6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe 860 6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe 2748 powershell.exe 2116 powershell.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exepowershell.exepowershell.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 860 6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeIncreaseQuotaPrivilege 2116 powershell.exe Token: SeSecurityPrivilege 2116 powershell.exe Token: SeTakeOwnershipPrivilege 2116 powershell.exe Token: SeLoadDriverPrivilege 2116 powershell.exe Token: SeSystemProfilePrivilege 2116 powershell.exe Token: SeSystemtimePrivilege 2116 powershell.exe Token: SeProfSingleProcessPrivilege 2116 powershell.exe Token: SeIncBasePriorityPrivilege 2116 powershell.exe Token: SeCreatePagefilePrivilege 2116 powershell.exe Token: SeBackupPrivilege 2116 powershell.exe Token: SeRestorePrivilege 2116 powershell.exe Token: SeShutdownPrivilege 2116 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeSystemEnvironmentPrivilege 2116 powershell.exe Token: SeRemoteShutdownPrivilege 2116 powershell.exe Token: SeUndockPrivilege 2116 powershell.exe Token: SeManageVolumePrivilege 2116 powershell.exe Token: 33 2116 powershell.exe Token: 34 2116 powershell.exe Token: 35 2116 powershell.exe Token: SeDebugPrivilege 2868 MSBuild.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exeWScript.exeMSBuild.exedescription pid process target process PID 860 wrote to memory of 2380 860 6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe WScript.exe PID 860 wrote to memory of 2380 860 6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe WScript.exe PID 860 wrote to memory of 2380 860 6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe WScript.exe PID 2380 wrote to memory of 2748 2380 WScript.exe powershell.exe PID 2380 wrote to memory of 2748 2380 WScript.exe powershell.exe PID 2380 wrote to memory of 2748 2380 WScript.exe powershell.exe PID 860 wrote to memory of 2868 860 6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe MSBuild.exe PID 860 wrote to memory of 2868 860 6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe MSBuild.exe PID 860 wrote to memory of 2868 860 6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe MSBuild.exe PID 860 wrote to memory of 2868 860 6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe MSBuild.exe PID 860 wrote to memory of 2868 860 6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe MSBuild.exe PID 860 wrote to memory of 2868 860 6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe MSBuild.exe PID 860 wrote to memory of 2868 860 6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe MSBuild.exe PID 2868 wrote to memory of 2116 2868 MSBuild.exe powershell.exe PID 2868 wrote to memory of 2116 2868 MSBuild.exe powershell.exe PID 2868 wrote to memory of 2116 2868 MSBuild.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe"C:\Users\Admin\AppData\Local\Temp\6f9fcdf305954ce3df1e87806efd915d469df15cfb38a843d6550ddc819189dc.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Nlyuypcnhupxytki.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\putty.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSBuild.exeC:\Users\Admin\AppData\Local\Temp\MSBuild.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
173B
MD588d229354c4065c2b2834e43e225457b
SHA1cf08a692294c27053a643a8e0f44fcc1badb6c91
SHA256b9a524175681990f2f7787c4d29f2adfe7f1baec47beb1e5a2de6787cc039fd2
SHA512ff240b7f654f9ecb5ca4c1a316be6f6e49ecfe94b3c52cad144440a5138de51051c69af13418b15e3f5dec0977e484bbeb468cf8a770b85be49c3da68a7af7c7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD561f8e76370a7adf164c17de71d368284
SHA1c0dc6dbc87dbcae927f74400f67e5c1586d20bfd
SHA2563a439d6d887d9a60f8b8f5f81b46be13234714b4c9f6ddecd54747c8748f66a1
SHA512b78e6a78e8828e39461ccc16aaa5f2e1ab9a8dbca57d997774d0429faf062ed1922a542b5234627e93057ee49c2f3b2f28bd9d8bd90b71aa6b596366c92b8bb7
-
Filesize
252KB
MD5c2bb03fef1d363c37b42af77fdb1a0ea
SHA1541cfa640e20cfd3601ba8d0de9a04906614f1df
SHA256ee2dbfacdb12b684b8305fb4070c210f8422d9e2909c1fec1f800bb78148f552
SHA5120f4a2466dd4ff7824a3accbe9cd95cc285965d0be58b718e1937f4dee0b6719b3a4c3590c129d437232d4b651ef182dfa1fb771bd4b411958e638065dc3a5d58