Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2024 15:50

General

  • Target

    de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe

  • Size

    513KB

  • MD5

    f747bd84ca6e30d0f6c82363613df40b

  • SHA1

    c50a288da4d21ee75622bd30fc3a2fa69a488e8c

  • SHA256

    de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7

  • SHA512

    d33b0b4c46cf265584104876607a59374eab4e38e82b213a1852e47c22fc25ef378d57d933586eb0f8bbd3fcdb4e26e2d8c0d89beb696f16f49256675dcdb872

  • SSDEEP

    6144:8eEKVOJIA7ezJbjWSECMLYmPxjzkoz9btOvDeF/4erMBx6taEga4X2q/uXR8Yx5j:bUSFbjp4zxoferaKih4RzycBIyp

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe
    "C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sXYzukdZLvdwQb.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2888
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sXYzukdZLvdwQb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp81CD.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2620
    • C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe
      "C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"
      2⤵
        PID:2428
      • C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe
        "C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"
        2⤵
          PID:564
        • C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe
          "C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"
          2⤵
            PID:2760
          • C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe
            "C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"
            2⤵
              PID:2640
            • C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe
              "C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"
              2⤵
                PID:3068

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp81CD.tmp

              Filesize

              1KB

              MD5

              e3105d6ae195bce11cb8580ab82d8030

              SHA1

              69fe96a1f7ed8dbf75f5d4d0981df0401d2f4b55

              SHA256

              2d4a5b5769dac970413cd3ea5c42b2d6e9644bab3a06abb19963be919379b410

              SHA512

              8a435245036d7ff61fafd55ca90232d6085295f4b25f4b871760afb88dbab8246eec3e0d0f9985de3679f564911bbdcaa1f494acb03506682b81bb0cc18139f7

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3X04493I4ISTXVJY4Z8K.temp

              Filesize

              7KB

              MD5

              08cf66e552726ba4bc87688f425beb13

              SHA1

              47da86ada64ed5375a6eac4ec238950d1f2b1897

              SHA256

              b38c367072f8819980c82b3a1b52c0e6661414ccbeab6a1ed87d52b3b44668dc

              SHA512

              01d3f29b55ab87748272189cd74f39cbc86b26f95159f5d27f2d609445a20f991c1b19fa52897f9cc8f30f8c969e638c776d42f4046a09e1231f4a254acc7486

            • memory/2700-0-0x000000007441E000-0x000000007441F000-memory.dmp

              Filesize

              4KB

            • memory/2700-1-0x00000000003E0000-0x0000000000466000-memory.dmp

              Filesize

              536KB

            • memory/2700-2-0x0000000074410000-0x0000000074AFE000-memory.dmp

              Filesize

              6.9MB

            • memory/2700-3-0x0000000001D80000-0x0000000001D92000-memory.dmp

              Filesize

              72KB

            • memory/2700-4-0x000000007441E000-0x000000007441F000-memory.dmp

              Filesize

              4KB

            • memory/2700-5-0x0000000074410000-0x0000000074AFE000-memory.dmp

              Filesize

              6.9MB

            • memory/2700-6-0x0000000004DA0000-0x0000000004E08000-memory.dmp

              Filesize

              416KB

            • memory/2700-19-0x0000000074410000-0x0000000074AFE000-memory.dmp

              Filesize

              6.9MB