Analysis
-
max time kernel
93s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 16:14
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
General
-
Target
file.exe
-
Size
1.1MB
-
MD5
011f3bebde38bdac8ceaebfbff201f4a
-
SHA1
bb5769d029c5f202e823e038aab2aae454cf0299
-
SHA256
b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2
-
SHA512
161838d1df3f6b7d7c2d61f98fc5fc55a30281e24433a5fc49a52aad0182bd5c5d581ba294c2a96878d93dc8536499d79a08f8aac879dc0eb5bee7f46b429cdf
-
SSDEEP
12288:a93TVasGFa3nj6mYdrlXeohkdm8odEH8o4+AJDYv+6c0xlskR:a9l53jVYRXebsf19DEJ/
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3380 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation file.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3480 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4672 file.exe 4672 file.exe 4672 file.exe 4672 file.exe 4672 file.exe 4672 file.exe 4672 file.exe 4672 file.exe 4672 file.exe 4672 file.exe 3380 powershell.exe 3380 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4672 file.exe Token: SeDebugPrivilege 3380 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4672 wrote to memory of 3380 4672 file.exe 91 PID 4672 wrote to memory of 3380 4672 file.exe 91 PID 4672 wrote to memory of 3380 4672 file.exe 91 PID 4672 wrote to memory of 3480 4672 file.exe 93 PID 4672 wrote to memory of 3480 4672 file.exe 93 PID 4672 wrote to memory of 3480 4672 file.exe 93 PID 4672 wrote to memory of 1016 4672 file.exe 95 PID 4672 wrote to memory of 1016 4672 file.exe 95 PID 4672 wrote to memory of 1016 4672 file.exe 95 PID 4672 wrote to memory of 2892 4672 file.exe 97 PID 4672 wrote to memory of 2892 4672 file.exe 97 PID 4672 wrote to memory of 2892 4672 file.exe 97 PID 4672 wrote to memory of 432 4672 file.exe 98 PID 4672 wrote to memory of 432 4672 file.exe 98 PID 4672 wrote to memory of 432 4672 file.exe 98 PID 4672 wrote to memory of 2020 4672 file.exe 99 PID 4672 wrote to memory of 2020 4672 file.exe 99 PID 4672 wrote to memory of 2020 4672 file.exe 99 PID 4672 wrote to memory of 2064 4672 file.exe 100 PID 4672 wrote to memory of 2064 4672 file.exe 100 PID 4672 wrote to memory of 2064 4672 file.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BtnoWSiF.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BtnoWSiF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDF73.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3480
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1016
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2892
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:432
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2020
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD53662effaf355afe0fda782490a2411d0
SHA107d68bfae26567f5091e95c723614a05b0a9fee0
SHA2563732255faa8341e00c279191c8c0f073cf8e21c34341842657ef41518e0f4697
SHA512fa5e766021618d17ec68851661289edbb2d34f0de9bbcd31e1c2517b83819b82db0aedd040ce71f87c645ea150b289d66fcbf5b609e75ed07c7639c20c389b11