Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 12:17
Static task
static1
Behavioral task
behavioral1
Sample
ЦИТАТА.exe
Resource
win7-20240903-en
General
-
Target
ЦИТАТА.exe
-
Size
676KB
-
MD5
57d485ab07368d3d7fbd1b62b8bb6a5f
-
SHA1
15749ab51781854689d73a7f7a94d6052546fa9a
-
SHA256
2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788
-
SHA512
7abdbfad7c6ba7956b580c6656d4224ac5023c6df7754a35025bd82b6190f543cd35bf220e3130070799599b10b7b017e2a262d971fab29dd62e2c372a4b6118
-
SSDEEP
12288:vrOd+Ri3AgFd13C1/CYU0EY5ZLl2YFye+JwP78lprlDfB:tQ3Ag13EKx0BR+2YlppD5
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2880 powershell.exe 2760 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2784 2148 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ЦИТАТА.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3036 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2148 ЦИТАТА.exe 2148 ЦИТАТА.exe 2148 ЦИТАТА.exe 2880 powershell.exe 2760 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2148 ЦИТАТА.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2148 wrote to memory of 2760 2148 ЦИТАТА.exe 31 PID 2148 wrote to memory of 2760 2148 ЦИТАТА.exe 31 PID 2148 wrote to memory of 2760 2148 ЦИТАТА.exe 31 PID 2148 wrote to memory of 2760 2148 ЦИТАТА.exe 31 PID 2148 wrote to memory of 2880 2148 ЦИТАТА.exe 33 PID 2148 wrote to memory of 2880 2148 ЦИТАТА.exe 33 PID 2148 wrote to memory of 2880 2148 ЦИТАТА.exe 33 PID 2148 wrote to memory of 2880 2148 ЦИТАТА.exe 33 PID 2148 wrote to memory of 3036 2148 ЦИТАТА.exe 34 PID 2148 wrote to memory of 3036 2148 ЦИТАТА.exe 34 PID 2148 wrote to memory of 3036 2148 ЦИТАТА.exe 34 PID 2148 wrote to memory of 3036 2148 ЦИТАТА.exe 34 PID 2148 wrote to memory of 2784 2148 ЦИТАТА.exe 37 PID 2148 wrote to memory of 2784 2148 ЦИТАТА.exe 37 PID 2148 wrote to memory of 2784 2148 ЦИТАТА.exe 37 PID 2148 wrote to memory of 2784 2148 ЦИТАТА.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\ЦИТАТА.exe"C:\Users\Admin\AppData\Local\Temp\ЦИТАТА.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ЦИТАТА.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tOaFoZLjud.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tOaFoZLjud" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2211.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 10522⤵
- Program crash
PID:2784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f0d4360e0429b36d53975644c25011fb
SHA135eb83ec27eee52b9e3521f6a281474c163f7481
SHA256104753cacdad2a57d9182a7f0814c629c21b3a42a46d6d99c7a47be9740b79cf
SHA512974f1ecba987a64194a37ba9adb4f07c17faed166efe621c0f057635699ddf18673fece33485365fb07203a3003a282a27c767462e2aa1b1676f1e2d19c84247
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6LDFYFBNF61Z24NEOY2L.temp
Filesize7KB
MD5d2dd151a62097f2a0a4ec6d8385b3424
SHA12e882b4de582631fae48c073f03853a456c2291a
SHA256f3dc2dd202a8be395f7630ab8a40f14b4e90419a30747eabb0bcc77a8aadd922
SHA512b7d091e3aaca7fe3195cfbeb229631436fd45dffe61250fc7007cb62db5fa2457cb82bbaf3b35216401b1bfd1aa405442e3af6cfa40a6fbd7f468f5db978d3cb