Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 17:24
Static task
static1
Behavioral task
behavioral1
Sample
f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe
Resource
win10v2004-20241007-en
General
-
Target
f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe
-
Size
908KB
-
MD5
0a91b0a960e1cb925434f0ded97e30b7
-
SHA1
ea0ed432c0cdb5f86cde1b17850a77b68ad71af4
-
SHA256
f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b
-
SHA512
37d4fbd29f3a5b274545f4864f9005b814410e35abc94c106e433ecd5c403a230eb2ca38d1d20aaa1f29ad0fbef5997c0c0cae37c2237b165e2eb5778dd2f7e4
-
SSDEEP
24576:Mo7x/alQteiW/C+sHTTPrCehcxQv4Zj6CSy:Mc/zhWK+vC4ZIy
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2632 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2576 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 2632 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe Token: SeDebugPrivilege 2632 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2632 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 31 PID 2280 wrote to memory of 2632 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 31 PID 2280 wrote to memory of 2632 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 31 PID 2280 wrote to memory of 2632 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 31 PID 2280 wrote to memory of 2576 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 33 PID 2280 wrote to memory of 2576 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 33 PID 2280 wrote to memory of 2576 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 33 PID 2280 wrote to memory of 2576 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 33 PID 2280 wrote to memory of 1696 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 35 PID 2280 wrote to memory of 1696 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 35 PID 2280 wrote to memory of 1696 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 35 PID 2280 wrote to memory of 1696 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 35 PID 2280 wrote to memory of 2108 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 36 PID 2280 wrote to memory of 2108 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 36 PID 2280 wrote to memory of 2108 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 36 PID 2280 wrote to memory of 2108 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 36 PID 2280 wrote to memory of 2068 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 37 PID 2280 wrote to memory of 2068 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 37 PID 2280 wrote to memory of 2068 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 37 PID 2280 wrote to memory of 2068 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 37 PID 2280 wrote to memory of 2752 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 38 PID 2280 wrote to memory of 2752 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 38 PID 2280 wrote to memory of 2752 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 38 PID 2280 wrote to memory of 2752 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 38 PID 2280 wrote to memory of 2620 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 39 PID 2280 wrote to memory of 2620 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 39 PID 2280 wrote to memory of 2620 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 39 PID 2280 wrote to memory of 2620 2280 f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe"C:\Users\Admin\AppData\Local\Temp\f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wGvcmEX.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wGvcmEX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp74F1.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2576
-
-
C:\Users\Admin\AppData\Local\Temp\f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe"C:\Users\Admin\AppData\Local\Temp\f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe"2⤵PID:1696
-
-
C:\Users\Admin\AppData\Local\Temp\f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe"C:\Users\Admin\AppData\Local\Temp\f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe"2⤵PID:2108
-
-
C:\Users\Admin\AppData\Local\Temp\f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe"C:\Users\Admin\AppData\Local\Temp\f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe"2⤵PID:2068
-
-
C:\Users\Admin\AppData\Local\Temp\f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe"C:\Users\Admin\AppData\Local\Temp\f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe"2⤵PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe"C:\Users\Admin\AppData\Local\Temp\f57e0e55aa4691d0502f6da67d4ecb2823c98bd319c5208ae44a518a0a17392b.exe"2⤵PID:2620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fa9f9acaeade7885eb3a3532c49e97c8
SHA17484d46f519bf34d4b00b9a8d573b7c1905ff518
SHA2569eb9e2061ee749f1e1c1f923502e48e6245118caa385e0bd80a2da8186dafa88
SHA5128fa0e886bf092ff2067d4ed7e85f88cc90159dd2a9d4f36c30aeb7a1f32dbd181d77af0528e8b54e250e88e527d6bf33d646d1d7286ba102009465e487bd7627