Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 11:36
Static task
static1
Behavioral task
behavioral1
Sample
9f417a8434a3ea2932b0a23ebae7e7fa.exe
Resource
win7-20240903-en
General
-
Target
9f417a8434a3ea2932b0a23ebae7e7fa.exe
-
Size
631KB
-
MD5
9f417a8434a3ea2932b0a23ebae7e7fa
-
SHA1
fcf9b06b8bbd53e0b230c04a99bcc4c8f3bcec2f
-
SHA256
9632b0c0e242cef53b06a4e52dd154620184dded677e0a11be162278d8352b4e
-
SHA512
8f39db0eaa84fb61986e2181376d4d50a794d6f6c7afc700975e32d7ec503ff0975a7292e40b5b04d79c0db1ee6efc1cc3682522c8eb453c6d938fa10fe0416e
-
SSDEEP
12288:N903IaOq+AuPSunbln1uDTfD3UZ/GiYZ9CCkCmYRZ2kF/o/3LqC:TaQR54D3wGiYZICkCPRZ2D/b
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2292 powershell.exe 1624 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f417a8434a3ea2932b0a23ebae7e7fa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2720 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 2292 powershell.exe 1624 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe Token: SeDebugPrivilege 2292 powershell.exe Token: SeDebugPrivilege 1624 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2292 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 31 PID 2272 wrote to memory of 2292 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 31 PID 2272 wrote to memory of 2292 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 31 PID 2272 wrote to memory of 2292 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 31 PID 2272 wrote to memory of 1624 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 33 PID 2272 wrote to memory of 1624 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 33 PID 2272 wrote to memory of 1624 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 33 PID 2272 wrote to memory of 1624 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 33 PID 2272 wrote to memory of 2720 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 35 PID 2272 wrote to memory of 2720 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 35 PID 2272 wrote to memory of 2720 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 35 PID 2272 wrote to memory of 2720 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 35 PID 2272 wrote to memory of 2600 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 37 PID 2272 wrote to memory of 2600 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 37 PID 2272 wrote to memory of 2600 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 37 PID 2272 wrote to memory of 2600 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 37 PID 2272 wrote to memory of 2596 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 38 PID 2272 wrote to memory of 2596 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 38 PID 2272 wrote to memory of 2596 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 38 PID 2272 wrote to memory of 2596 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 38 PID 2272 wrote to memory of 2152 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 39 PID 2272 wrote to memory of 2152 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 39 PID 2272 wrote to memory of 2152 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 39 PID 2272 wrote to memory of 2152 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 39 PID 2272 wrote to memory of 2348 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 40 PID 2272 wrote to memory of 2348 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 40 PID 2272 wrote to memory of 2348 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 40 PID 2272 wrote to memory of 2348 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 40 PID 2272 wrote to memory of 2844 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 41 PID 2272 wrote to memory of 2844 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 41 PID 2272 wrote to memory of 2844 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 41 PID 2272 wrote to memory of 2844 2272 9f417a8434a3ea2932b0a23ebae7e7fa.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wZWwzQVEakJvEU.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wZWwzQVEakJvEU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp114F.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"2⤵PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"2⤵PID:2596
-
-
C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"2⤵PID:2152
-
-
C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"2⤵PID:2348
-
-
C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"C:\Users\Admin\AppData\Local\Temp\9f417a8434a3ea2932b0a23ebae7e7fa.exe"2⤵PID:2844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55e4a0132c348566d3a5acd79582acc4a
SHA199e0e04f091349f50c9d2ed1b002f44eae5b4b48
SHA2561fecc7909656291fa58244ec2ccc4b464aecc9cf8078cb02ed6fab614774d031
SHA5126f1552998d358296a233304406c4d8ac7c059b418b72342056188cf0b153258ffc69cd7bbecc7cf3fe68a034ae1e00bfe26b67103c3018b4db4189470bf7971d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c824964816fb6433ec15e29ccf8b196b
SHA19a912b3a8e447bdcf90093618d5eb0208441599a
SHA2560cd8e8722c2a52c9e611e6bfa6c209573a37bbb187c56fee04bd8daf3df2554d
SHA51222e6299efb278aab55f8c7d0204fdec66b249442e4b2863a42763617e5d22042f8e01d53509aa23bdc64220f554c86b5748fc72abf4e9607ad780eca2977f165