Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
02-09-2024 01:05
Static task
static1
Behavioral task
behavioral1
Sample
61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe
Resource
win10v2004-20240802-en
General
-
Target
61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe
-
Size
1006KB
-
MD5
c8da5e64c79548b8447b7544517442db
-
SHA1
e8bc50e2f1fe84fe96523a40d2a0abfd01c72bf7
-
SHA256
61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f
-
SHA512
1d3e062b225f87bc1bde79b25b9bdd0499eda092817b83436d1f1760da9a928f9dcf07456485ce472559f7f4b6e5e7ac0a7af1069cbc1983be0d906cac4893e1
-
SSDEEP
24576:/doEWj+MjS9+ZW8Z6+soNQMOHGRukDq7IR0RJgU:i1jm+w8dCHGRuEq7IRqh
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2244 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2392 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 2244 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe Token: SeDebugPrivilege 2244 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1512 wrote to memory of 2244 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 31 PID 1512 wrote to memory of 2244 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 31 PID 1512 wrote to memory of 2244 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 31 PID 1512 wrote to memory of 2244 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 31 PID 1512 wrote to memory of 2392 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 32 PID 1512 wrote to memory of 2392 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 32 PID 1512 wrote to memory of 2392 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 32 PID 1512 wrote to memory of 2392 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 32 PID 1512 wrote to memory of 2120 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 35 PID 1512 wrote to memory of 2120 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 35 PID 1512 wrote to memory of 2120 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 35 PID 1512 wrote to memory of 2120 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 35 PID 1512 wrote to memory of 2932 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 36 PID 1512 wrote to memory of 2932 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 36 PID 1512 wrote to memory of 2932 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 36 PID 1512 wrote to memory of 2932 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 36 PID 1512 wrote to memory of 2676 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 37 PID 1512 wrote to memory of 2676 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 37 PID 1512 wrote to memory of 2676 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 37 PID 1512 wrote to memory of 2676 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 37 PID 1512 wrote to memory of 2140 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 38 PID 1512 wrote to memory of 2140 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 38 PID 1512 wrote to memory of 2140 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 38 PID 1512 wrote to memory of 2140 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 38 PID 1512 wrote to memory of 2880 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 39 PID 1512 wrote to memory of 2880 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 39 PID 1512 wrote to memory of 2880 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 39 PID 1512 wrote to memory of 2880 1512 61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe"C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\unpuLJjbqcRkR.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\unpuLJjbqcRkR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF3E0.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2392
-
-
C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe"C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe"2⤵PID:2120
-
-
C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe"C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe"2⤵PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe"C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe"2⤵PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe"C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe"2⤵PID:2140
-
-
C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe"C:\Users\Admin\AppData\Local\Temp\61ebc7c6cd424b7043ee4df8e01489d66259a23979593fa1a5e7fbf54fe4ef4f.exe"2⤵PID:2880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b9f068f52b2688e70d239abc8a9e3fd4
SHA13c6208ac8af82b8e68cd1316be2e87130f865569
SHA256c564b72ea0e4fa3f3dd995bcea6b227074d374bd3851885da372dc79c977e2b2
SHA512b03ac479cceadddcb6b0368beb8310bcf06a5309ed13bff0398f248ebd4f24ed3756eb5775750aa79c0bb5aa2604d84373ef4a8969f62bed85fcaaab9d1b7062