Analysis
-
max time kernel
128s -
max time network
125s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
18/10/2024, 17:26
Static task
static1
Behavioral task
behavioral1
Sample
6812964531.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6812964531.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
6812964531.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
6812964531.exe
Resource
win11-20241007-en
General
-
Target
6812964531.exe
-
Size
67KB
-
MD5
7de65122a13ab9d81368ee3dff3cc80a
-
SHA1
ecbb4db641431d4d672e4b88e8d309419fd32f04
-
SHA256
a73a05a4b6ec6ae1c1ba6d3d12b68cc52b899e2a6dbbaaa1f48f2c260a733123
-
SHA512
b156d77a665c3256ddfd016e46105b6e87db6a4c1ca77e9bb25b221c368f3cc53dddc7159602cfb926ef0cc9bacac57b6bd41e7e28998883c996727d58d29401
-
SSDEEP
1536:pr3rob4nqB6veqHnq+Pgm5NN9vbDTc+1vIQ/EXyBej:h7PEg3qcv5PvB/EVj
Malware Config
Signatures
-
Indicator Removal: Clear Persistence 1 TTPs 2 IoCs
Clear artifacts associated with previously established persistence like scheduletasks on a host.
pid Process 488 cmd.exe 3288 cmd.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6812964531.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2968 cmd.exe 1836 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings java.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1836 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2840 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4436 WMIC.exe Token: SeSecurityPrivilege 4436 WMIC.exe Token: SeTakeOwnershipPrivilege 4436 WMIC.exe Token: SeLoadDriverPrivilege 4436 WMIC.exe Token: SeSystemProfilePrivilege 4436 WMIC.exe Token: SeSystemtimePrivilege 4436 WMIC.exe Token: SeProfSingleProcessPrivilege 4436 WMIC.exe Token: SeIncBasePriorityPrivilege 4436 WMIC.exe Token: SeCreatePagefilePrivilege 4436 WMIC.exe Token: SeBackupPrivilege 4436 WMIC.exe Token: SeRestorePrivilege 4436 WMIC.exe Token: SeShutdownPrivilege 4436 WMIC.exe Token: SeDebugPrivilege 4436 WMIC.exe Token: SeSystemEnvironmentPrivilege 4436 WMIC.exe Token: SeRemoteShutdownPrivilege 4436 WMIC.exe Token: SeUndockPrivilege 4436 WMIC.exe Token: SeManageVolumePrivilege 4436 WMIC.exe Token: 33 4436 WMIC.exe Token: 34 4436 WMIC.exe Token: 35 4436 WMIC.exe Token: 36 4436 WMIC.exe Token: SeIncreaseQuotaPrivilege 4436 WMIC.exe Token: SeSecurityPrivilege 4436 WMIC.exe Token: SeTakeOwnershipPrivilege 4436 WMIC.exe Token: SeLoadDriverPrivilege 4436 WMIC.exe Token: SeSystemProfilePrivilege 4436 WMIC.exe Token: SeSystemtimePrivilege 4436 WMIC.exe Token: SeProfSingleProcessPrivilege 4436 WMIC.exe Token: SeIncBasePriorityPrivilege 4436 WMIC.exe Token: SeCreatePagefilePrivilege 4436 WMIC.exe Token: SeBackupPrivilege 4436 WMIC.exe Token: SeRestorePrivilege 4436 WMIC.exe Token: SeShutdownPrivilege 4436 WMIC.exe Token: SeDebugPrivilege 4436 WMIC.exe Token: SeSystemEnvironmentPrivilege 4436 WMIC.exe Token: SeRemoteShutdownPrivilege 4436 WMIC.exe Token: SeUndockPrivilege 4436 WMIC.exe Token: SeManageVolumePrivilege 4436 WMIC.exe Token: 33 4436 WMIC.exe Token: 34 4436 WMIC.exe Token: 35 4436 WMIC.exe Token: 36 4436 WMIC.exe Token: SeIncreaseQuotaPrivilege 3116 WMIC.exe Token: SeSecurityPrivilege 3116 WMIC.exe Token: SeTakeOwnershipPrivilege 3116 WMIC.exe Token: SeLoadDriverPrivilege 3116 WMIC.exe Token: SeSystemProfilePrivilege 3116 WMIC.exe Token: SeSystemtimePrivilege 3116 WMIC.exe Token: SeProfSingleProcessPrivilege 3116 WMIC.exe Token: SeIncBasePriorityPrivilege 3116 WMIC.exe Token: SeCreatePagefilePrivilege 3116 WMIC.exe Token: SeBackupPrivilege 3116 WMIC.exe Token: SeRestorePrivilege 3116 WMIC.exe Token: SeShutdownPrivilege 3116 WMIC.exe Token: SeDebugPrivilege 3116 WMIC.exe Token: SeSystemEnvironmentPrivilege 3116 WMIC.exe Token: SeRemoteShutdownPrivilege 3116 WMIC.exe Token: SeUndockPrivilege 3116 WMIC.exe Token: SeManageVolumePrivilege 3116 WMIC.exe Token: 33 3116 WMIC.exe Token: 34 3116 WMIC.exe Token: 35 3116 WMIC.exe Token: 36 3116 WMIC.exe Token: SeIncreaseQuotaPrivilege 3116 WMIC.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4596 java.exe 740 javaw.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1372 wrote to memory of 4288 1372 6812964531.exe 80 PID 1372 wrote to memory of 4288 1372 6812964531.exe 80 PID 4288 wrote to memory of 4596 4288 javaw.exe 87 PID 4288 wrote to memory of 4596 4288 javaw.exe 87 PID 4596 wrote to memory of 236 4596 java.exe 89 PID 4596 wrote to memory of 236 4596 java.exe 89 PID 236 wrote to memory of 4760 236 cmd.exe 91 PID 236 wrote to memory of 4760 236 cmd.exe 91 PID 4596 wrote to memory of 2016 4596 java.exe 92 PID 4596 wrote to memory of 2016 4596 java.exe 92 PID 2016 wrote to memory of 2840 2016 cmd.exe 94 PID 2016 wrote to memory of 2840 2016 cmd.exe 94 PID 4596 wrote to memory of 740 4596 java.exe 95 PID 4596 wrote to memory of 740 4596 java.exe 95 PID 740 wrote to memory of 1500 740 javaw.exe 96 PID 740 wrote to memory of 1500 740 javaw.exe 96 PID 1500 wrote to memory of 4436 1500 cmd.exe 98 PID 1500 wrote to memory of 4436 1500 cmd.exe 98 PID 740 wrote to memory of 2828 740 javaw.exe 99 PID 740 wrote to memory of 2828 740 javaw.exe 99 PID 2828 wrote to memory of 3116 2828 cmd.exe 102 PID 2828 wrote to memory of 3116 2828 cmd.exe 102 PID 740 wrote to memory of 488 740 javaw.exe 104 PID 740 wrote to memory of 488 740 javaw.exe 104 PID 488 wrote to memory of 1892 488 cmd.exe 106 PID 488 wrote to memory of 1892 488 cmd.exe 106 PID 740 wrote to memory of 3288 740 javaw.exe 107 PID 740 wrote to memory of 3288 740 javaw.exe 107 PID 3288 wrote to memory of 5008 3288 cmd.exe 109 PID 3288 wrote to memory of 5008 3288 cmd.exe 109 PID 740 wrote to memory of 2968 740 javaw.exe 110 PID 740 wrote to memory of 2968 740 javaw.exe 110 PID 2968 wrote to memory of 1836 2968 cmd.exe 112 PID 2968 wrote to memory of 1836 2968 cmd.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6812964531.exe"C:\Users\Admin\AppData\Local\Temp\6812964531.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Temp\6812964531.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Program Files\Java\jre-1.8\bin\java.exejava -jar C:\Users\Admin\download_libra.jar3⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SYSTEM32\cmd.execmd.exe4⤵
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"5⤵PID:4760
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c SCHTASKS /CREATE /F /SC MINUTE /TN OneDrive\OneDriveUpdateTask /RL HIGHEST /TR C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\cache.jar4⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\system32\schtasks.exeSCHTASKS /CREATE /F /SC MINUTE /TN OneDrive\OneDriveUpdateTask /RL HIGHEST /TR C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\cache.jar5⤵
- Scheduled Task/Job: Scheduled Task
PID:2840
-
-
-
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\cache.jar"4⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\SYSTEM32\cmd.execmd /c wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List5⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\System32\Wbem\WMIC.exewmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c wmic cpu get name5⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\System32\Wbem\WMIC.exewmic cpu get name6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3116
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c SCHTASKS /DELETE /TN OneDrive\OneDriveUpdateTask /F5⤵
- Indicator Removal: Clear Persistence
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Windows\system32\schtasks.exeSCHTASKS /DELETE /TN OneDrive\OneDriveUpdateTask /F6⤵PID:1892
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c SCHTASKS /DELETE /TN OneDrive /F5⤵
- Indicator Removal: Clear Persistence
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\system32\schtasks.exeSCHTASKS /DELETE /TN OneDrive /F6⤵PID:5008
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c ping localhost -n 5 > nul && rmdir /s /q C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\system32\PING.EXEping localhost -n 56⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1836
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD5eb5c411a5dde573fa0cbed84e05cc72d
SHA1ce06686b81c0688beaaca46592a99e306e6a7fb5
SHA2563698d090a166d3176dda8110c0c9016bbb13d012b4e8d486846fcb6ed8071bd7
SHA51238f45c1060b83a4d7bc9a499af5bc16a05dafe112e5ac38d11f622facd6bdd104d14a5f5b9227881c6b877a2b8887b7435840a6718ae1551d251dde3ac38ae38
-
Filesize
46B
MD5ab3a1f9409fae5f40a955dcce73c1c3b
SHA1c8e423ebaeb682624c9129c28d14e3d9b7c2d0d5
SHA256ff2a8c5e921c5dd583531ccc3f2be10a2592737b93e456d64435812d1d273dc7
SHA51201547de74601d6fb5861e98d354529f04dcc1d9766caf1ac44a02eedb3a2678e66a3765cdf815c9aeff81bad07d16da4a6b0a2bdc744d2f6c2161011b048bb16
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3870231897-2573482396-1083937135-1000\83aa4cc77f591dfc2374580bbd95f6ba_27b06f29-58d3-4ff3-b1fc-f519e4e4f0ec
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd
-
Filesize
25.9MB
MD5cc95cb5e5b0dc59b23a60719c60f6df8
SHA16c6d857ef60ecbb86369450524ca9a4a2e7da8ae
SHA2561a59b16b933e9ff8aff37f9766b8ec22ab5519b31f499536118badd84c871d7d
SHA5124152c6cdfc071328f583786dabb3afbff8688d985869449839caa8e3038c0ccae8b411d79a3194c7ae754d14f0c94797b38ba131074de3d419dd000fe1f2c764