Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2025 14:33

General

  • Target

    978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe

  • Size

    1.1MB

  • MD5

    d1b6e4986207a3d73636af9612f26101

  • SHA1

    080ac4fa0ed47862e48bf8f2ea6794299edb57df

  • SHA256

    978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e

  • SHA512

    8e275aa148976e4b02efd6ff07db0cf0377d3835f70afbf7a7358915fd301836f69d042ba9e0c2f436f798d0ed15fc44aed21b9f979a72e94d0f905141509ff4

  • SSDEEP

    24576:Lzs+7f184uYuInYQUEoc5B0XDd9kPNa/Y:Lzs+7NFuIUE/ahu0w

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe
    "C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2808
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uGbdmwuUS.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3024
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uGbdmwuUS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFFB3.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3020
    • C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe
      "C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"
      2⤵
        PID:2772
      • C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe
        "C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"
        2⤵
          PID:1832
        • C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe
          "C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"
          2⤵
            PID:2660
          • C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe
            "C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"
            2⤵
              PID:2656
            • C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe
              "C:\Users\Admin\AppData\Local\Temp\978c433d464e5054730c8003bdea37d3e8c9a0b0e254a8eacdbb57fa543da44e.exe"
              2⤵
                PID:2676

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpFFB3.tmp

              Filesize

              1KB

              MD5

              acbe94f00c49d998c2ccad027ed86c46

              SHA1

              675625ce3cf7606b0f3b5d5ff92854b718d309ca

              SHA256

              5e94274ca82433c93fb535a06ac30fe5e622e9c81738b8c8264dbf4f689496de

              SHA512

              be762243d123d78fe037018139a0d96170fddd995326730d6e25f79e78ac61b36beee376badb50b66430cfed3cbaa27b212f13899d3076f0e568fa39605f2f82

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

              Filesize

              7KB

              MD5

              c3963be0c267f0f96ec6237b9c47902e

              SHA1

              b33a8be1931cf687a993a2dcc06c2f11a172c290

              SHA256

              bde6b6ab1e1e6d39ec2b05fe96a9d01751ec429a2c6d766db685ac8001ce86f2

              SHA512

              f596e0fe5b35a4e36cba8bd7eca3d129754fa096d28ca5a74b726ffb9cecf8618cbdd0adbedfd45f5eb333114490be48dc5ee250ceaeb61ee79d68fe2152a100

            • memory/2344-0-0x0000000074ECE000-0x0000000074ECF000-memory.dmp

              Filesize

              4KB

            • memory/2344-1-0x00000000003C0000-0x00000000004DE000-memory.dmp

              Filesize

              1.1MB

            • memory/2344-2-0x0000000074EC0000-0x00000000755AE000-memory.dmp

              Filesize

              6.9MB

            • memory/2344-3-0x0000000000370000-0x0000000000388000-memory.dmp

              Filesize

              96KB

            • memory/2344-4-0x0000000074ECE000-0x0000000074ECF000-memory.dmp

              Filesize

              4KB

            • memory/2344-5-0x0000000074EC0000-0x00000000755AE000-memory.dmp

              Filesize

              6.9MB

            • memory/2344-6-0x0000000005130000-0x00000000051B6000-memory.dmp

              Filesize

              536KB

            • memory/2344-19-0x0000000074EC0000-0x00000000755AE000-memory.dmp

              Filesize

              6.9MB