Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 14:33
Static task
static1
Behavioral task
behavioral1
Sample
978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe
Resource
win7-20241023-en
General
-
Target
978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe
-
Size
1.1MB
-
MD5
d1b6e4986207a3d73636af9612f26101
-
SHA1
080ac4fa0ed47862e48bf8f2ea6794299edb57df
-
SHA256
978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e
-
SHA512
8e275aa148976e4b02efd6ff07db0cf0377d3835f70afbf7a7358915fd301836f69d042ba9e0c2f436f798d0ed15fc44aed21b9f979a72e94d0f905141509ff4
-
SSDEEP
24576:Lzs+7f184uYuInYQUEoc5B0XDd9kPNa/Y:Lzs+7NFuIUE/ahu0w
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3024 powershell.exe 2808 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3020 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 3024 powershell.exe 2808 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe Token: SeDebugPrivilege 3024 powershell.exe Token: SeDebugPrivilege 2808 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2808 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 31 PID 2344 wrote to memory of 2808 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 31 PID 2344 wrote to memory of 2808 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 31 PID 2344 wrote to memory of 2808 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 31 PID 2344 wrote to memory of 3024 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 33 PID 2344 wrote to memory of 3024 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 33 PID 2344 wrote to memory of 3024 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 33 PID 2344 wrote to memory of 3024 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 33 PID 2344 wrote to memory of 3020 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 34 PID 2344 wrote to memory of 3020 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 34 PID 2344 wrote to memory of 3020 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 34 PID 2344 wrote to memory of 3020 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 34 PID 2344 wrote to memory of 2772 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 37 PID 2344 wrote to memory of 2772 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 37 PID 2344 wrote to memory of 2772 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 37 PID 2344 wrote to memory of 2772 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 37 PID 2344 wrote to memory of 1832 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 38 PID 2344 wrote to memory of 1832 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 38 PID 2344 wrote to memory of 1832 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 38 PID 2344 wrote to memory of 1832 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 38 PID 2344 wrote to memory of 2660 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 39 PID 2344 wrote to memory of 2660 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 39 PID 2344 wrote to memory of 2660 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 39 PID 2344 wrote to memory of 2660 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 39 PID 2344 wrote to memory of 2656 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 40 PID 2344 wrote to memory of 2656 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 40 PID 2344 wrote to memory of 2656 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 40 PID 2344 wrote to memory of 2656 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 40 PID 2344 wrote to memory of 2676 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 41 PID 2344 wrote to memory of 2676 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 41 PID 2344 wrote to memory of 2676 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 41 PID 2344 wrote to memory of 2676 2344 978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uGbdmwuUS.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uGbdmwuUS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFFB3.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"2⤵PID:2772
-
-
C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"2⤵PID:1832
-
-
C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"2⤵PID:2660
-
-
C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"2⤵PID:2656
-
-
C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"2⤵PID:2676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5acbe94f00c49d998c2ccad027ed86c46
SHA1675625ce3cf7606b0f3b5d5ff92854b718d309ca
SHA2565e94274ca82433c93fb535a06ac30fe5e622e9c81738b8c8264dbf4f689496de
SHA512be762243d123d78fe037018139a0d96170fddd995326730d6e25f79e78ac61b36beee376badb50b66430cfed3cbaa27b212f13899d3076f0e568fa39605f2f82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c3963be0c267f0f96ec6237b9c47902e
SHA1b33a8be1931cf687a993a2dcc06c2f11a172c290
SHA256bde6b6ab1e1e6d39ec2b05fe96a9d01751ec429a2c6d766db685ac8001ce86f2
SHA512f596e0fe5b35a4e36cba8bd7eca3d129754fa096d28ca5a74b726ffb9cecf8618cbdd0adbedfd45f5eb333114490be48dc5ee250ceaeb61ee79d68fe2152a100