Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 15:50
Static task
static1
Behavioral task
behavioral1
Sample
de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe
Resource
win10v2004-20241007-en
General
-
Target
de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe
-
Size
513KB
-
MD5
f747bd84ca6e30d0f6c82363613df40b
-
SHA1
c50a288da4d21ee75622bd30fc3a2fa69a488e8c
-
SHA256
de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7
-
SHA512
d33b0b4c46cf265584104876607a59374eab4e38e82b213a1852e47c22fc25ef378d57d933586eb0f8bbd3fcdb4e26e2d8c0d89beb696f16f49256675dcdb872
-
SSDEEP
6144:8eEKVOJIA7ezJbjWSECMLYmPxjzkoz9btOvDeF/4erMBx6taEga4X2q/uXR8Yx5j:bUSFbjp4zxoferaKih4RzycBIyp
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2708 powershell.exe 2888 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2620 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 2708 powershell.exe 2888 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 2888 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2700 wrote to memory of 2708 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 30 PID 2700 wrote to memory of 2708 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 30 PID 2700 wrote to memory of 2708 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 30 PID 2700 wrote to memory of 2708 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 30 PID 2700 wrote to memory of 2888 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 32 PID 2700 wrote to memory of 2888 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 32 PID 2700 wrote to memory of 2888 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 32 PID 2700 wrote to memory of 2888 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 32 PID 2700 wrote to memory of 2620 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 33 PID 2700 wrote to memory of 2620 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 33 PID 2700 wrote to memory of 2620 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 33 PID 2700 wrote to memory of 2620 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 33 PID 2700 wrote to memory of 2428 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 36 PID 2700 wrote to memory of 2428 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 36 PID 2700 wrote to memory of 2428 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 36 PID 2700 wrote to memory of 2428 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 36 PID 2700 wrote to memory of 564 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 37 PID 2700 wrote to memory of 564 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 37 PID 2700 wrote to memory of 564 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 37 PID 2700 wrote to memory of 564 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 37 PID 2700 wrote to memory of 2760 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 38 PID 2700 wrote to memory of 2760 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 38 PID 2700 wrote to memory of 2760 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 38 PID 2700 wrote to memory of 2760 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 38 PID 2700 wrote to memory of 2640 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 39 PID 2700 wrote to memory of 2640 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 39 PID 2700 wrote to memory of 2640 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 39 PID 2700 wrote to memory of 2640 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 39 PID 2700 wrote to memory of 3068 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 40 PID 2700 wrote to memory of 3068 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 40 PID 2700 wrote to memory of 3068 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 40 PID 2700 wrote to memory of 3068 2700 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sXYzukdZLvdwQb.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sXYzukdZLvdwQb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp81CD.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"2⤵PID:2428
-
-
C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"2⤵PID:564
-
-
C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"2⤵PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"2⤵PID:2640
-
-
C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"2⤵PID:3068
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e3105d6ae195bce11cb8580ab82d8030
SHA169fe96a1f7ed8dbf75f5d4d0981df0401d2f4b55
SHA2562d4a5b5769dac970413cd3ea5c42b2d6e9644bab3a06abb19963be919379b410
SHA5128a435245036d7ff61fafd55ca90232d6085295f4b25f4b871760afb88dbab8246eec3e0d0f9985de3679f564911bbdcaa1f494acb03506682b81bb0cc18139f7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3X04493I4ISTXVJY4Z8K.temp
Filesize7KB
MD508cf66e552726ba4bc87688f425beb13
SHA147da86ada64ed5375a6eac4ec238950d1f2b1897
SHA256b38c367072f8819980c82b3a1b52c0e6661414ccbeab6a1ed87d52b3b44668dc
SHA51201d3f29b55ab87748272189cd74f39cbc86b26f95159f5d27f2d609445a20f991c1b19fa52897f9cc8f30f8c969e638c776d42f4046a09e1231f4a254acc7486