Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-05-2024 13:55
Static task
static1
Behavioral task
behavioral1
Sample
ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe
Resource
win7-20240221-en
General
-
Target
ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe
-
Size
521KB
-
MD5
1b275f5b53b912b6f9f4944b426471a9
-
SHA1
e8fd9fec2eec13035730944c892ade741a663b84
-
SHA256
ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700
-
SHA512
09c35ad2425ca3abdf06b81aadd0bda5048c3f8ea117c1fb1184a9eee7fdd77391af018a8a79bcf7d8c9937dc97e17e8ce54a8d5e6ace6699460a420b510ef12
-
SSDEEP
12288:jKclV/xG9Ud3ckOitZmw0gaGhZnzdU4r0:+M0rkhZnzdU4r
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2160 powershell.exe 1212 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 2160 powershell.exe 1212 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 1212 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1688 wrote to memory of 2160 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 30 PID 1688 wrote to memory of 2160 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 30 PID 1688 wrote to memory of 2160 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 30 PID 1688 wrote to memory of 2160 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 30 PID 1688 wrote to memory of 1212 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 32 PID 1688 wrote to memory of 1212 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 32 PID 1688 wrote to memory of 1212 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 32 PID 1688 wrote to memory of 1212 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 32 PID 1688 wrote to memory of 1952 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 34 PID 1688 wrote to memory of 1952 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 34 PID 1688 wrote to memory of 1952 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 34 PID 1688 wrote to memory of 1952 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 34 PID 1688 wrote to memory of 2804 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 36 PID 1688 wrote to memory of 2804 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 36 PID 1688 wrote to memory of 2804 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 36 PID 1688 wrote to memory of 2804 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 36 PID 1688 wrote to memory of 1124 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 37 PID 1688 wrote to memory of 1124 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 37 PID 1688 wrote to memory of 1124 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 37 PID 1688 wrote to memory of 1124 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 37 PID 1688 wrote to memory of 1236 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 38 PID 1688 wrote to memory of 1236 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 38 PID 1688 wrote to memory of 1236 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 38 PID 1688 wrote to memory of 1236 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 38 PID 1688 wrote to memory of 856 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 39 PID 1688 wrote to memory of 856 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 39 PID 1688 wrote to memory of 856 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 39 PID 1688 wrote to memory of 856 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 39 PID 1688 wrote to memory of 1492 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 40 PID 1688 wrote to memory of 1492 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 40 PID 1688 wrote to memory of 1492 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 40 PID 1688 wrote to memory of 1492 1688 ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe"C:\Users\Admin\AppData\Local\Temp\ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LJHZOp.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LJHZOp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE965.tmp"2⤵
- Creates scheduled task(s)
PID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe"C:\Users\Admin\AppData\Local\Temp\ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe"2⤵PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe"C:\Users\Admin\AppData\Local\Temp\ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe"2⤵PID:1124
-
-
C:\Users\Admin\AppData\Local\Temp\ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe"C:\Users\Admin\AppData\Local\Temp\ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe"2⤵PID:1236
-
-
C:\Users\Admin\AppData\Local\Temp\ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe"C:\Users\Admin\AppData\Local\Temp\ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe"2⤵PID:856
-
-
C:\Users\Admin\AppData\Local\Temp\ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe"C:\Users\Admin\AppData\Local\Temp\ed444e4abc5aa906302b3e79ca09c94b8320e23af176384799a2020344de4700.exe"2⤵PID:1492
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD542fca77ac30654cb83fb8acd0989488e
SHA1e7f68650aebff7988c930f44481b95603ac4cb03
SHA256ab27b062605443080ab0af347e1a22526c368e4b4f596e7c55f634d58e86a750
SHA5120bf5dece9783632f0e9ca187e2daa25ee18c73ebcbfdc0ecc2de2b37535193591c9ae27e937f4184475a67ddfcd11fc9abb640b9f3d2d4ba8bbc00c373cbd803
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d18c8e0afbe332282e9a9507338e403d
SHA1648a06fa31e457caa8476aa1061f5b2fadae238a
SHA256a915fd6f0cea6c12965b05e31393372a1d3375f4d1a82e69164cfafa30d3b0fb
SHA512a1770d11216beb94bcd5570c09856abb5c34fa48beec8980a3561a2ca53091d6c40f3573ee86f875c99ff3f094bfc0b1ba80464fa078f80f434111a0795228d6