Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 11:36

General

  • Target

    9f417a8434a3ea2932b0a23ebae7e7fa.exe

  • Size

    631KB

  • MD5

    9f417a8434a3ea2932b0a23ebae7e7fa

  • SHA1

    fcf9b06b8bbd53e0b230c04a99bcc4c8f3bcec2f

  • SHA256

    9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e

  • SHA512

    8f39db0eaa84fb61986e2181376d4d50a794d6f6c7afc700975e32d7ec503ff0975a7292e40b5b04d79c0db1ee6efc1cc3682522c8eb453c6d938fa10fe0416e

  • SSDEEP

    12288:N903IaOq+AuPSunbln1uDTfD3UZ/GiYZ9CCkCmYRZ2kF/o/3LqC:TaQR54D3wGiYZICkCPRZ2D/b

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe
    "C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2292
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wZWwzQVEakJvEU.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1624
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wZWwzQVEakJvEU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp114F.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2720
    • C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe
      "C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"
      2⤵
        PID:2600
      • C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe
        "C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"
        2⤵
          PID:2596
        • C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe
          "C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"
          2⤵
            PID:2152
          • C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe
            "C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"
            2⤵
              PID:2348
            • C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe
              "C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"
              2⤵
                PID:2844

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp114F.tmp

              Filesize

              1KB

              MD5

              5e4a0132c348566d3a5acd79582acc4a

              SHA1

              99e0e04f091349f50c9d2ed1b002f44eae5b4b48

              SHA256

              1fecc7909656291fa58244ec2ccc4b464aecc9cf8078cb02ed6fab614774d031

              SHA512

              6f1552998d358296a233304406c4d8ac7c059b418b72342056188cf0b153258ffc69cd7bbecc7cf3fe68a034ae1e00bfe26b67103c3018b4db4189470bf7971d

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

              Filesize

              7KB

              MD5

              c824964816fb6433ec15e29ccf8b196b

              SHA1

              9a912b3a8e447bdcf90093618d5eb0208441599a

              SHA256

              0cd8e8722c2a52c9e611e6bfa6c209573a37bbb187c56fee04bd8daf3df2554d

              SHA512

              22e6299efb278aab55f8c7d0204fdec66b249442e4b2863a42763617e5d22042f8e01d53509aa23bdc64220f554c86b5748fc72abf4e9607ad780eca2977f165

            • memory/2272-0-0x0000000074D6E000-0x0000000074D6F000-memory.dmp

              Filesize

              4KB

            • memory/2272-1-0x0000000000360000-0x0000000000402000-memory.dmp

              Filesize

              648KB

            • memory/2272-2-0x0000000074D60000-0x000000007544E000-memory.dmp

              Filesize

              6.9MB

            • memory/2272-3-0x0000000000550000-0x0000000000568000-memory.dmp

              Filesize

              96KB

            • memory/2272-4-0x0000000074D6E000-0x0000000074D6F000-memory.dmp

              Filesize

              4KB

            • memory/2272-5-0x0000000074D60000-0x000000007544E000-memory.dmp

              Filesize

              6.9MB

            • memory/2272-6-0x00000000073C0000-0x0000000007422000-memory.dmp

              Filesize

              392KB

            • memory/2272-19-0x0000000074D60000-0x000000007544E000-memory.dmp

              Filesize

              6.9MB