Analysis
-
max time kernel
48s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
21/08/2024, 02:00
Static task
static1
Behavioral task
behavioral1
Sample
9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe
Resource
win10v2004-20240802-en
General
-
Target
9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe
-
Size
1.0MB
-
MD5
ee4e163f38aca1399baa166ca87561d0
-
SHA1
950960b4606eb30402e53415d30d6591fa92fde9
-
SHA256
9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8
-
SHA512
9e121dee4f9f1acc8ca9169ea4161a7654c849cc04b40baa93c24b20003f511c96ff369e9f3913305e3f230de935d8ff3ea522c12e14b71153c50d6113f425dd
-
SSDEEP
24576:0HH6h1OoaYANm0loL58KwewFARcqlE3r9HMQKN:k8t0loL58KwLgQ7lMQKN
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1264 powershell.exe 2656 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2652 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 2656 powershell.exe 1264 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe Token: SeDebugPrivilege 1264 powershell.exe Token: SeDebugPrivilege 2656 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 560 wrote to memory of 2656 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 29 PID 560 wrote to memory of 2656 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 29 PID 560 wrote to memory of 2656 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 29 PID 560 wrote to memory of 2656 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 29 PID 560 wrote to memory of 1264 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 31 PID 560 wrote to memory of 1264 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 31 PID 560 wrote to memory of 1264 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 31 PID 560 wrote to memory of 1264 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 31 PID 560 wrote to memory of 2652 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 33 PID 560 wrote to memory of 2652 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 33 PID 560 wrote to memory of 2652 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 33 PID 560 wrote to memory of 2652 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 33 PID 560 wrote to memory of 1056 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 35 PID 560 wrote to memory of 1056 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 35 PID 560 wrote to memory of 1056 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 35 PID 560 wrote to memory of 1056 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 35 PID 560 wrote to memory of 436 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 36 PID 560 wrote to memory of 436 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 36 PID 560 wrote to memory of 436 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 36 PID 560 wrote to memory of 436 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 36 PID 560 wrote to memory of 2400 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 37 PID 560 wrote to memory of 2400 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 37 PID 560 wrote to memory of 2400 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 37 PID 560 wrote to memory of 2400 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 37 PID 560 wrote to memory of 1344 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 38 PID 560 wrote to memory of 1344 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 38 PID 560 wrote to memory of 1344 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 38 PID 560 wrote to memory of 1344 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 38 PID 560 wrote to memory of 2344 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 39 PID 560 wrote to memory of 2344 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 39 PID 560 wrote to memory of 2344 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 39 PID 560 wrote to memory of 2344 560 9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe"C:\Users\Admin\AppData\Local\Temp\9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GIxoePCFR.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GIxoePCFR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD0B7.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe"C:\Users\Admin\AppData\Local\Temp\9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe"2⤵PID:1056
-
-
C:\Users\Admin\AppData\Local\Temp\9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe"C:\Users\Admin\AppData\Local\Temp\9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe"2⤵PID:436
-
-
C:\Users\Admin\AppData\Local\Temp\9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe"C:\Users\Admin\AppData\Local\Temp\9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe"2⤵PID:2400
-
-
C:\Users\Admin\AppData\Local\Temp\9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe"C:\Users\Admin\AppData\Local\Temp\9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe"2⤵PID:1344
-
-
C:\Users\Admin\AppData\Local\Temp\9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe"C:\Users\Admin\AppData\Local\Temp\9e6875db397f7d76fcae09d39360a73237b11b1fbfcfa7275bb7fe7cf0d87df8.exe"2⤵PID:2344
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a487385a9d5bf7b074794e8abb78d7cb
SHA13555c5031a4479dcad071c0d4596e2f04691f273
SHA256d5396b9f248e6628a111c6930cfe5e25d14c87c6d5925a20e30495f22fb390e3
SHA51209dda361039b8f6630f9879ea36dbd39643090f0985393dbf82394982b686817131a8531944aea760879a26adc911360c12eaea3baf73d9fbcaf4585a5658301
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56b6764b4d5ef0264cf94be16fc7bbf83
SHA19a8babf97f2e22e1e3e35c268807c9be658f8f2c
SHA2568af1b1205b793903f25b8f3d05f8bc79e82f676307c072fce0ee219e8c6fcd21
SHA51241d329477bf2f8b8ef670ea71a33f0698959193f7356445cfd9d2163c9f4fe356883820b8f4099913e409c2ca8fbd6b4c31922fcd4be9d60e24d74ad6f582b4b