Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 21:40
Static task
static1
Behavioral task
behavioral1
Sample
TTDesktop18.exe
Resource
win7-20240903-en
General
-
Target
TTDesktop18.exe
-
Size
13KB
-
MD5
22bded153b8c1ec4b1d1b45e0467f7c6
-
SHA1
1c8825442a455da9ffa0fd56e0e2848dfa58bf2c
-
SHA256
f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052
-
SHA512
f6022cbf7120e1771e7ba992bcd59ba5f8f68507d91c10c997a3186766547ea0632347facfdec667c3bde261748eb93ee8df35c71600fd7c459539f629b408bb
-
SSDEEP
192:0qgaiJUFTQcHVPtAXjJ9vT2O3yP8B50LOZdBcmCEJXVWwTnkVOvQu:57zFEcH769vT2OCkB50LknnVTnkVUQ
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3004 powershell.exe 1544 powershell.exe 2596 powershell.exe 1824 powershell.exe 2404 powershell.exe 2728 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TTDesktop18.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2404 powershell.exe 2728 powershell.exe 3004 powershell.exe 1544 powershell.exe 2596 powershell.exe 1824 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2404 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 1544 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 1824 powershell.exe Token: SeDebugPrivilege 2788 TTDesktop18.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2788 wrote to memory of 2404 2788 TTDesktop18.exe 32 PID 2788 wrote to memory of 2404 2788 TTDesktop18.exe 32 PID 2788 wrote to memory of 2404 2788 TTDesktop18.exe 32 PID 2788 wrote to memory of 2404 2788 TTDesktop18.exe 32 PID 2404 wrote to memory of 2728 2404 powershell.exe 34 PID 2404 wrote to memory of 2728 2404 powershell.exe 34 PID 2404 wrote to memory of 2728 2404 powershell.exe 34 PID 2404 wrote to memory of 2728 2404 powershell.exe 34 PID 2788 wrote to memory of 3004 2788 TTDesktop18.exe 35 PID 2788 wrote to memory of 3004 2788 TTDesktop18.exe 35 PID 2788 wrote to memory of 3004 2788 TTDesktop18.exe 35 PID 2788 wrote to memory of 3004 2788 TTDesktop18.exe 35 PID 3004 wrote to memory of 1544 3004 powershell.exe 37 PID 3004 wrote to memory of 1544 3004 powershell.exe 37 PID 3004 wrote to memory of 1544 3004 powershell.exe 37 PID 3004 wrote to memory of 1544 3004 powershell.exe 37 PID 2788 wrote to memory of 2596 2788 TTDesktop18.exe 38 PID 2788 wrote to memory of 2596 2788 TTDesktop18.exe 38 PID 2788 wrote to memory of 2596 2788 TTDesktop18.exe 38 PID 2788 wrote to memory of 2596 2788 TTDesktop18.exe 38 PID 2596 wrote to memory of 1824 2596 powershell.exe 40 PID 2596 wrote to memory of 1824 2596 powershell.exe 40 PID 2596 wrote to memory of 1824 2596 powershell.exe 40 PID 2596 wrote to memory of 1824 2596 powershell.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\TTDesktop18.exe"C:\Users\Admin\AppData\Local\Temp\TTDesktop18.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\OdHOfCgJn'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\OdHOfCgJn3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ebca11d1362e2278a3225fd3c87b8d31
SHA1ea2d16b99877b8fe6c43d93b6f8bd68129916176
SHA25609f95e0b67bc42e29f1038cddb2b7577eae010e648610dba3a791016b8107193
SHA5129246c51bc42f9d3a5ccd08fb54facfd76fbae192b101d65b8b963b851fc70a1d1c7ae9114cb03aec7187673e12a2272b9de25283341d9b1985e8928b9920d0cd