Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 02:17
Static task
static1
Behavioral task
behavioral1
Sample
6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe
Resource
win10v2004-20240508-en
General
-
Target
6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe
-
Size
780KB
-
MD5
ef762888c07984bf8626ba2e08fe4322
-
SHA1
511552eba47ead5264b8b09b4cbba49a11d9edef
-
SHA256
6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b
-
SHA512
ae432128f3995f97b4a7d7ac9bff8699c74dbdc702dd4fed0473a8faa158deccefbd642d0928cd5d97c8fba5189f234d423f5044cc2bb2f5e94803b696d082aa
-
SSDEEP
12288:9AZsu9gdnJzAXtXlFzmti1oly2Svnj/EpOYI3ex88+99Q6lECg0Br5r:HuSj4/zmtXyvvj/EpOZuI9Q6eEBB
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2524 powershell.exe 2088 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exedescription pid process target process PID 1848 set thread context of 2804 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exepowershell.exepowershell.exepid process 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe 2524 powershell.exe 2088 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 2088 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exedescription pid process target process PID 1848 wrote to memory of 2524 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe powershell.exe PID 1848 wrote to memory of 2524 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe powershell.exe PID 1848 wrote to memory of 2524 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe powershell.exe PID 1848 wrote to memory of 2088 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe powershell.exe PID 1848 wrote to memory of 2088 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe powershell.exe PID 1848 wrote to memory of 2088 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe powershell.exe PID 1848 wrote to memory of 2528 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe schtasks.exe PID 1848 wrote to memory of 2528 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe schtasks.exe PID 1848 wrote to memory of 2528 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe schtasks.exe PID 1848 wrote to memory of 2804 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe PID 1848 wrote to memory of 2804 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe PID 1848 wrote to memory of 2804 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe PID 1848 wrote to memory of 2804 1848 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe 6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe"C:\Users\Admin\AppData\Local\Temp\6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pQoVUVswHm.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pQoVUVswHm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp77BF.tmp"2⤵
- Creates scheduled task(s)
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exeC:\Users\Admin\AppData\Local\Temp\6763d8d4e0fb096cbac65ce1a4564860ce876af9ae20b989607db1b9f706564b.exe2⤵PID:2804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD531fb790610235aaaad6976e1d732919d
SHA161c4d4b7d84621e33e48c31fc9c75890e6091890
SHA256476e9eea40ea6507b1ecdccc3c3a39f4b441c3fc7527f9791aebb198cdc61378
SHA5120b8f9bb174d2cdf97371154f446fd0802fe5084eaebd126cdbeb0146a517266ac7d23acf8b603c2d9241d0153703748edf4ab9ab9a29867ae8d28e912b5895a4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50af2f8e5ed94b6341aad0126f6570b16
SHA1f2238bfaa7136a14d09a500e7916e174e9a6bfd5
SHA25606754f65885da1775374c8bb5f5b47f7e225311f3602c580a6120716ff8f7870
SHA512f5d36a1d211ee838b146b32737f448996f19fc00274e9d30a99bd0feb22657b2b0c62ea19d430733658db4c50f2aead3c87edabc1d9ebf1d115914cdd97d194f