Analysis
-
max time kernel
104s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
17/04/2025, 09:57
Static task
static1
Behavioral task
behavioral1
Sample
B1C90tuveZ9jFGZ.exe
Resource
win10v2004-20250410-en
General
-
Target
B1C90tuveZ9jFGZ.exe
-
Size
610KB
-
MD5
dfc7843f6e716725410adffe8c15848f
-
SHA1
5fb018743a74f72adceb85a27d8f1198482ccdc4
-
SHA256
6d0a73c255453a2539a63dbeae565abae36b527cd6154691b3c066f3815860ed
-
SHA512
48b67c99e1177be610a1ec7426e6d9dc11696ab1b86bad1a34d58561638d9b4a706ab1dd26cd653a7007c334d9cd479f6dd7cd998f68cb4483d8fc5fc2ce5c96
-
SSDEEP
12288:ER7gCRxFNGgFoQOCkRfPehxgoNX356+Vz91fR/BHUhr5woJ+sFOJkR:ERfhoQOCzhv56ozHR/ZGr5woYsx
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3008 powershell.exe 1724 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Control Panel\International\Geo\Nation B1C90tuveZ9jFGZ.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B1C90tuveZ9jFGZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3300 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2116 B1C90tuveZ9jFGZ.exe 3008 powershell.exe 1724 powershell.exe 2116 B1C90tuveZ9jFGZ.exe 2116 B1C90tuveZ9jFGZ.exe 2116 B1C90tuveZ9jFGZ.exe 2116 B1C90tuveZ9jFGZ.exe 2116 B1C90tuveZ9jFGZ.exe 2116 B1C90tuveZ9jFGZ.exe 2116 B1C90tuveZ9jFGZ.exe 2116 B1C90tuveZ9jFGZ.exe 2116 B1C90tuveZ9jFGZ.exe 2116 B1C90tuveZ9jFGZ.exe 3008 powershell.exe 1724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2116 B1C90tuveZ9jFGZ.exe Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 3008 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2116 wrote to memory of 1724 2116 B1C90tuveZ9jFGZ.exe 91 PID 2116 wrote to memory of 1724 2116 B1C90tuveZ9jFGZ.exe 91 PID 2116 wrote to memory of 1724 2116 B1C90tuveZ9jFGZ.exe 91 PID 2116 wrote to memory of 3008 2116 B1C90tuveZ9jFGZ.exe 93 PID 2116 wrote to memory of 3008 2116 B1C90tuveZ9jFGZ.exe 93 PID 2116 wrote to memory of 3008 2116 B1C90tuveZ9jFGZ.exe 93 PID 2116 wrote to memory of 3300 2116 B1C90tuveZ9jFGZ.exe 95 PID 2116 wrote to memory of 3300 2116 B1C90tuveZ9jFGZ.exe 95 PID 2116 wrote to memory of 3300 2116 B1C90tuveZ9jFGZ.exe 95 PID 2116 wrote to memory of 760 2116 B1C90tuveZ9jFGZ.exe 97 PID 2116 wrote to memory of 760 2116 B1C90tuveZ9jFGZ.exe 97 PID 2116 wrote to memory of 760 2116 B1C90tuveZ9jFGZ.exe 97 PID 2116 wrote to memory of 2288 2116 B1C90tuveZ9jFGZ.exe 98 PID 2116 wrote to memory of 2288 2116 B1C90tuveZ9jFGZ.exe 98 PID 2116 wrote to memory of 2288 2116 B1C90tuveZ9jFGZ.exe 98 PID 2116 wrote to memory of 4468 2116 B1C90tuveZ9jFGZ.exe 99 PID 2116 wrote to memory of 4468 2116 B1C90tuveZ9jFGZ.exe 99 PID 2116 wrote to memory of 4468 2116 B1C90tuveZ9jFGZ.exe 99 PID 2116 wrote to memory of 3712 2116 B1C90tuveZ9jFGZ.exe 100 PID 2116 wrote to memory of 3712 2116 B1C90tuveZ9jFGZ.exe 100 PID 2116 wrote to memory of 3712 2116 B1C90tuveZ9jFGZ.exe 100 PID 2116 wrote to memory of 5108 2116 B1C90tuveZ9jFGZ.exe 101 PID 2116 wrote to memory of 5108 2116 B1C90tuveZ9jFGZ.exe 101 PID 2116 wrote to memory of 5108 2116 B1C90tuveZ9jFGZ.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\B1C90tuveZ9jFGZ.exe"C:\Users\Admin\AppData\Local\Temp\B1C90tuveZ9jFGZ.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\B1C90tuveZ9jFGZ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tKmAtmGcqvi.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tKmAtmGcqvi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB585.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3300
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:760
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2288
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4468
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3712
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:5108
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5e4135a378c24482e7f624931219e3737
SHA100046326a6305ce4bbfb66c33d9fe36f55e8d250
SHA25635f209f7f20688c6fe5e5b1604cd1b64f906bbcb47ed03388b557baa3f811552
SHA512bbee6ddb5494ec03075a6ebbfe2130f7ddae5671cc1c939fa628e9bc697dfd9e8d3b2a96474f0becce1e1b27138fbf2ef855212b816a87af117369a21c8f86e6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD579e39ff7dc35e5450cb7bd3228eb71d0
SHA109ae3fd91989faa3170241e79ab23d8efa9a8801
SHA2565b9344d3efa7139ec113dfefceecfbcf5a646d9fdbba4760929087119e9c35ba
SHA5126b3210f2776604f5f197c934bc814641698898ec181e251ca23fe1860da1b72eb9d4590ca44d2e153461dd817cc6f957167a7037c5deee198884dfca86598b9d