Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 02:54
Static task
static1
Behavioral task
behavioral1
Sample
3B84DCE82113710E5AE3F379EBD9FA13.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3B84DCE82113710E5AE3F379EBD9FA13.exe
Resource
win10v2004-20241007-en
General
-
Target
3B84DCE82113710E5AE3F379EBD9FA13.exe
-
Size
1.1MB
-
MD5
3b84dce82113710e5ae3f379ebd9fa13
-
SHA1
26df2f5f9ba223ce4848586582172c9c20516416
-
SHA256
b25e19cd5dc45047c4ad68fbe940dd1f923800201666adf9164ec5fe5d74f6e4
-
SHA512
299ed1e965189ff3d25bd6e12790d93648c0d69959eeab8d5d7c4563c3488764eadf968855782d50d68c98d67a6a63be80828367ec704a102c407ebd7a2fa871
-
SSDEEP
24576:wHeZDOyc0wCqMXY1nhtFUSU6xNP1cQYY:wHbLm4ftFzx7c
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2676 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3B84DCE82113710E5AE3F379EBD9FA13.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2824 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 2676 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe Token: SeDebugPrivilege 2676 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2676 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 31 PID 2416 wrote to memory of 2676 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 31 PID 2416 wrote to memory of 2676 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 31 PID 2416 wrote to memory of 2676 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 31 PID 2416 wrote to memory of 2824 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 33 PID 2416 wrote to memory of 2824 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 33 PID 2416 wrote to memory of 2824 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 33 PID 2416 wrote to memory of 2824 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 33 PID 2416 wrote to memory of 2692 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 35 PID 2416 wrote to memory of 2692 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 35 PID 2416 wrote to memory of 2692 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 35 PID 2416 wrote to memory of 2692 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 35 PID 2416 wrote to memory of 2672 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 36 PID 2416 wrote to memory of 2672 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 36 PID 2416 wrote to memory of 2672 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 36 PID 2416 wrote to memory of 2672 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 36 PID 2416 wrote to memory of 2548 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 37 PID 2416 wrote to memory of 2548 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 37 PID 2416 wrote to memory of 2548 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 37 PID 2416 wrote to memory of 2548 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 37 PID 2416 wrote to memory of 2992 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 38 PID 2416 wrote to memory of 2992 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 38 PID 2416 wrote to memory of 2992 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 38 PID 2416 wrote to memory of 2992 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 38 PID 2416 wrote to memory of 2812 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 39 PID 2416 wrote to memory of 2812 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 39 PID 2416 wrote to memory of 2812 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 39 PID 2416 wrote to memory of 2812 2416 3B84DCE82113710E5AE3F379EBD9FA13.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe"C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OZIxXQGIP.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3CB2.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2824
-
-
C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe"C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe"2⤵PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe"C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe"2⤵PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe"C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe"2⤵PID:2548
-
-
C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe"C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe"2⤵PID:2992
-
-
C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe"C:\Users\Admin\AppData\Local\Temp\3B84DCE82113710E5AE3F379EBD9FA13.exe"2⤵PID:2812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59a5844039ff20c1f0086073414ab7f51
SHA1189a481db64ecb36bff466951d7040535fa88f49
SHA25618d7851c91e004bb7b27a932623328f91b84ea2b1659abe4cb094b9dd0136a90
SHA512d03cdd55cc40167c8aa27872e3217172386f924289774b7445c474835840dc49ffbe73145503e64387df904a983a4a84e179c47d5ce4d9724b98b49adbef446e