Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15/11/2024, 02:35
Static task
static1
Behavioral task
behavioral1
Sample
63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe
Resource
win7-20241010-en
General
-
Target
63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe
-
Size
594KB
-
MD5
62fda9bddb8cf5a4b641de014e050653
-
SHA1
532bdadc95a530e10ed2f7e377f37018cfca6b0e
-
SHA256
63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b
-
SHA512
e1e71ec6589252b6f75c707c90c6115a0cc4b5515a56914a2e10a126b19ed4fda7bc6e3af0c43a96b63306ed82cc573a8a6118c3cc25b370adf3c632222a585e
-
SSDEEP
12288:1XOIWF8UKoZbJxNS6iod1/KNrxIvU2xp1lAlR6kCJVM0K:RWhxNBiMI5KvtqlR6kCJVTK
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2532 powershell.exe 2784 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2916 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 2784 powershell.exe 2532 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 2532 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1832 wrote to memory of 2532 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 31 PID 1832 wrote to memory of 2532 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 31 PID 1832 wrote to memory of 2532 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 31 PID 1832 wrote to memory of 2532 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 31 PID 1832 wrote to memory of 2784 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 33 PID 1832 wrote to memory of 2784 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 33 PID 1832 wrote to memory of 2784 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 33 PID 1832 wrote to memory of 2784 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 33 PID 1832 wrote to memory of 2916 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 35 PID 1832 wrote to memory of 2916 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 35 PID 1832 wrote to memory of 2916 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 35 PID 1832 wrote to memory of 2916 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 35 PID 1832 wrote to memory of 1276 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 37 PID 1832 wrote to memory of 1276 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 37 PID 1832 wrote to memory of 1276 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 37 PID 1832 wrote to memory of 1276 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 37 PID 1832 wrote to memory of 2800 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 38 PID 1832 wrote to memory of 2800 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 38 PID 1832 wrote to memory of 2800 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 38 PID 1832 wrote to memory of 2800 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 38 PID 1832 wrote to memory of 2816 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 39 PID 1832 wrote to memory of 2816 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 39 PID 1832 wrote to memory of 2816 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 39 PID 1832 wrote to memory of 2816 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 39 PID 1832 wrote to memory of 2004 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 40 PID 1832 wrote to memory of 2004 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 40 PID 1832 wrote to memory of 2004 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 40 PID 1832 wrote to memory of 2004 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 40 PID 1832 wrote to memory of 2708 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 41 PID 1832 wrote to memory of 2708 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 41 PID 1832 wrote to memory of 2708 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 41 PID 1832 wrote to memory of 2708 1832 63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe"C:\Users\Admin\AppData\Local\Temp\63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hTRlxQjAztS.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hTRlxQjAztS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp23F5.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2916
-
-
C:\Users\Admin\AppData\Local\Temp\63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe"C:\Users\Admin\AppData\Local\Temp\63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe"2⤵PID:1276
-
-
C:\Users\Admin\AppData\Local\Temp\63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe"C:\Users\Admin\AppData\Local\Temp\63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe"2⤵PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe"C:\Users\Admin\AppData\Local\Temp\63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe"2⤵PID:2816
-
-
C:\Users\Admin\AppData\Local\Temp\63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe"C:\Users\Admin\AppData\Local\Temp\63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe"2⤵PID:2004
-
-
C:\Users\Admin\AppData\Local\Temp\63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe"C:\Users\Admin\AppData\Local\Temp\63703694c54d43f82c63cb2f61964b693a73bcf6f013cda7e226d29a77d0c82b.exe"2⤵PID:2708
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5abf081fa8fa9a780401c018f3cbbb549
SHA134af32ffe016fe4db2ea71f727d1ed77165a172e
SHA256fe55a7a191a4e6f1a0e0dd5b5c037359d4d5f327d801577a8abfd7df3f83032c
SHA512b6f03886396880cc88864fefcc8b84476d5aa170f216d4bb0914fe834df7064f966dcf69e25b319be5322dd10db32d9fb135cc37387e808a8f64099abb9cd8fc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58f758121d93c54f919b9f71866090338
SHA163dfb0946592d954e08f69b31ebdbc0e340248e1
SHA256a8961b5ca0f1a526beb5ce434ab28383e08f4c674236e1ef49080e15329044fc
SHA512828a1c7a955f8484378c233f32706ae9bd31f7715100939d52cba19bdd7a07e9722bd92f5c0054e2e858bed80aceeb76462b01efa6f5412f1f97b8f6e32fe989