Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 07:53
Static task
static1
Behavioral task
behavioral1
Sample
EIuz8Bk9kGav2ix.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
EIuz8Bk9kGav2ix.exe
Resource
win10v2004-20241007-en
General
-
Target
EIuz8Bk9kGav2ix.exe
-
Size
1002KB
-
MD5
2e69c1a7d2a987f925aaad945c2ce2b2
-
SHA1
767d326371a5e8b3e3c85d5a87d3e928364b0e20
-
SHA256
123d60e73ef07b75f285d67de12c69137304e6932415b20d76432914f3e15e1c
-
SHA512
77bcff731628c92d6a1888db1e05d6bc531607f0fb06f6c735ac8d46a9993bac03ba32461fc461dedcf4e7a3c786a300d981ab0362e92db2cb55453dd65405a6
-
SSDEEP
24576:50IeeyMLvMqxTE1am3NbYPu5xQBhlbeaI:WBek2TAam9SuxQBhT
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2588 powershell.exe 2488 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exepowershell.exeschtasks.exeEIuz8Bk9kGav2ix.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EIuz8Bk9kGav2ix.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
EIuz8Bk9kGav2ix.exepowershell.exepowershell.exepid Process 2848 EIuz8Bk9kGav2ix.exe 2848 EIuz8Bk9kGav2ix.exe 2848 EIuz8Bk9kGav2ix.exe 2848 EIuz8Bk9kGav2ix.exe 2848 EIuz8Bk9kGav2ix.exe 2848 EIuz8Bk9kGav2ix.exe 2848 EIuz8Bk9kGav2ix.exe 2848 EIuz8Bk9kGav2ix.exe 2848 EIuz8Bk9kGav2ix.exe 2848 EIuz8Bk9kGav2ix.exe 2848 EIuz8Bk9kGav2ix.exe 2848 EIuz8Bk9kGav2ix.exe 2488 powershell.exe 2588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
EIuz8Bk9kGav2ix.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2848 EIuz8Bk9kGav2ix.exe Token: SeDebugPrivilege 2488 powershell.exe Token: SeDebugPrivilege 2588 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
EIuz8Bk9kGav2ix.exedescription pid Process procid_target PID 2848 wrote to memory of 2488 2848 EIuz8Bk9kGav2ix.exe 30 PID 2848 wrote to memory of 2488 2848 EIuz8Bk9kGav2ix.exe 30 PID 2848 wrote to memory of 2488 2848 EIuz8Bk9kGav2ix.exe 30 PID 2848 wrote to memory of 2488 2848 EIuz8Bk9kGav2ix.exe 30 PID 2848 wrote to memory of 2588 2848 EIuz8Bk9kGav2ix.exe 32 PID 2848 wrote to memory of 2588 2848 EIuz8Bk9kGav2ix.exe 32 PID 2848 wrote to memory of 2588 2848 EIuz8Bk9kGav2ix.exe 32 PID 2848 wrote to memory of 2588 2848 EIuz8Bk9kGav2ix.exe 32 PID 2848 wrote to memory of 1244 2848 EIuz8Bk9kGav2ix.exe 34 PID 2848 wrote to memory of 1244 2848 EIuz8Bk9kGav2ix.exe 34 PID 2848 wrote to memory of 1244 2848 EIuz8Bk9kGav2ix.exe 34 PID 2848 wrote to memory of 1244 2848 EIuz8Bk9kGav2ix.exe 34 PID 2848 wrote to memory of 884 2848 EIuz8Bk9kGav2ix.exe 36 PID 2848 wrote to memory of 884 2848 EIuz8Bk9kGav2ix.exe 36 PID 2848 wrote to memory of 884 2848 EIuz8Bk9kGav2ix.exe 36 PID 2848 wrote to memory of 884 2848 EIuz8Bk9kGav2ix.exe 36 PID 2848 wrote to memory of 796 2848 EIuz8Bk9kGav2ix.exe 37 PID 2848 wrote to memory of 796 2848 EIuz8Bk9kGav2ix.exe 37 PID 2848 wrote to memory of 796 2848 EIuz8Bk9kGav2ix.exe 37 PID 2848 wrote to memory of 796 2848 EIuz8Bk9kGav2ix.exe 37 PID 2848 wrote to memory of 1492 2848 EIuz8Bk9kGav2ix.exe 38 PID 2848 wrote to memory of 1492 2848 EIuz8Bk9kGav2ix.exe 38 PID 2848 wrote to memory of 1492 2848 EIuz8Bk9kGav2ix.exe 38 PID 2848 wrote to memory of 1492 2848 EIuz8Bk9kGav2ix.exe 38 PID 2848 wrote to memory of 1480 2848 EIuz8Bk9kGav2ix.exe 39 PID 2848 wrote to memory of 1480 2848 EIuz8Bk9kGav2ix.exe 39 PID 2848 wrote to memory of 1480 2848 EIuz8Bk9kGav2ix.exe 39 PID 2848 wrote to memory of 1480 2848 EIuz8Bk9kGav2ix.exe 39 PID 2848 wrote to memory of 2916 2848 EIuz8Bk9kGav2ix.exe 40 PID 2848 wrote to memory of 2916 2848 EIuz8Bk9kGav2ix.exe 40 PID 2848 wrote to memory of 2916 2848 EIuz8Bk9kGav2ix.exe 40 PID 2848 wrote to memory of 2916 2848 EIuz8Bk9kGav2ix.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\EIuz8Bk9kGav2ix.exe"C:\Users\Admin\AppData\Local\Temp\EIuz8Bk9kGav2ix.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\EIuz8Bk9kGav2ix.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RNJBFdvJTXAE.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RNJBFdvJTXAE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA8CD.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1244
-
-
C:\Users\Admin\AppData\Local\Temp\EIuz8Bk9kGav2ix.exe"C:\Users\Admin\AppData\Local\Temp\EIuz8Bk9kGav2ix.exe"2⤵PID:884
-
-
C:\Users\Admin\AppData\Local\Temp\EIuz8Bk9kGav2ix.exe"C:\Users\Admin\AppData\Local\Temp\EIuz8Bk9kGav2ix.exe"2⤵PID:796
-
-
C:\Users\Admin\AppData\Local\Temp\EIuz8Bk9kGav2ix.exe"C:\Users\Admin\AppData\Local\Temp\EIuz8Bk9kGav2ix.exe"2⤵PID:1492
-
-
C:\Users\Admin\AppData\Local\Temp\EIuz8Bk9kGav2ix.exe"C:\Users\Admin\AppData\Local\Temp\EIuz8Bk9kGav2ix.exe"2⤵PID:1480
-
-
C:\Users\Admin\AppData\Local\Temp\EIuz8Bk9kGav2ix.exe"C:\Users\Admin\AppData\Local\Temp\EIuz8Bk9kGav2ix.exe"2⤵PID:2916
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5420621411ad9a8f0573dd25f0b5b501c
SHA1ba230b7b236916034c5a66359ff801a7787a18e8
SHA25636279a9a6a7c978d86686787a19d5075176683c0683e2a65acc9c9bf33c2da7c
SHA51281ffa9c78e952611357cddbe700cbc4a622d6665cc635c5864d7b1d6a2703d3bd8d82c2b2fe967d3602a260bcf68b246efa2ed8ac596b426ac88f3e9e00d2e48
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2CZTKS0E68G5TV8N8ABA.temp
Filesize7KB
MD5565a14ac7a74fe7eb7a356a3ad7abeec
SHA15b6fc81c05c6ba583afade427e7a4387603ca0df
SHA256539e8cecde38d8492e740251cbefac512aa1a6501ac2a7677e0b78718f72eaca
SHA512c974626b46e35b8e48542b68855b0009381eb6099cd43fa5fc8d55a40a9988a3fb2046b480718a0ff6ffceb2f78e7941a5663df63510831c0f99557872f169ac