Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 01:46
Static task
static1
Behavioral task
behavioral1
Sample
962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe
Resource
win10v2004-20240426-en
General
-
Target
962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe
-
Size
1.3MB
-
MD5
ecb401c9fa0ac05a083f1c4f8e5574f3
-
SHA1
e1dfd9f1ac420c9745cb3c5038b4e7700f833cd1
-
SHA256
962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82
-
SHA512
82df527aff1dc2c3b3436bc74d6aa2e80d5aced5bbfd2d28b9b57730e9b515b6aa110e624a478e85e0c62892ec8de16135956a9d49f30605e1a85a8e68e2feda
-
SSDEEP
24576:54m9NhrLNaTKHECOK1kgyexjEP62ijXXrasO7T0fJvXHj:5TbhroOH4K1hxxjEP62iLe1GJv
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2676 powershell.exe 2616 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exedescription pid process target process PID 2656 set thread context of 2540 2656 962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 2676 powershell.exe 2616 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exedescription pid process target process PID 2656 wrote to memory of 2676 2656 962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe powershell.exe PID 2656 wrote to memory of 2676 2656 962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe powershell.exe PID 2656 wrote to memory of 2676 2656 962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe powershell.exe PID 2656 wrote to memory of 2616 2656 962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe powershell.exe PID 2656 wrote to memory of 2616 2656 962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe powershell.exe PID 2656 wrote to memory of 2616 2656 962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe powershell.exe PID 2656 wrote to memory of 2584 2656 962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe schtasks.exe PID 2656 wrote to memory of 2584 2656 962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe schtasks.exe PID 2656 wrote to memory of 2584 2656 962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe schtasks.exe PID 2656 wrote to memory of 2540 2656 962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe RegSvcs.exe PID 2656 wrote to memory of 2540 2656 962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe RegSvcs.exe PID 2656 wrote to memory of 2540 2656 962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe RegSvcs.exe PID 2656 wrote to memory of 2540 2656 962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe RegSvcs.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe"C:\Users\Admin\AppData\Local\Temp\962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\962439d7e488f53893e26592a324b2201371bbfb5b264a44e72d9ac6277f6f82.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qrUtSxv.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qrUtSxv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp65B5.tmp"2⤵
- Creates scheduled task(s)
PID:2584 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe2⤵PID:2540
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b4077149f636bc9c4a443d96ad7d72da
SHA135d50e111027594e946c8c592b8bc5c5153ef3c0
SHA25604d8508864db89e2ba82521e96ef25d6a0e34030f7f693892234c2e5ddcd692a
SHA5123a86bd67ee7a182d5df861153a15e767ed9d3d2357159ce4c22da0dd5a771cfa2d10d0068d08fb21a31885111313d1a30e67ccd8f77cb0fc9bff1fcf0df75368
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55bb17631cfce983a9efcef188d697804
SHA1cfe4a4f16c273678e59cac72a970884961d3efe7
SHA256d020cb215391e86be6b194d62569c5d797e10e36602360b5eed7cc47457c5a97
SHA512c02d0fb9c2fa353e6925ddf119a5eac37999c0c58bd81aa5506fc2b5733a92cead23c04eceba9ffdca27bb37df0b79d5731fc7ebdf52abfcc8fce2aad257c7df