Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 04:47
Static task
static1
Behavioral task
behavioral1
Sample
60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe
Resource
win7-20240903-en
General
-
Target
60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe
-
Size
680KB
-
MD5
a6177752dbabead53d95eabac10837e1
-
SHA1
1af17abfdab7647552e9493b243d741b72983f7b
-
SHA256
60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5
-
SHA512
3ef7d426914d3a5a8faaeda1e729194fa7821f3898197223c12f1e9488dae0482a307f7c8d858e1bbac5b67cbfc7b21cc6ff861f8d5adfe8b8e1612119c3672c
-
SSDEEP
12288:s9q/s0yt/bpp0UMK0Hb4R5KUeUCN/m1SmTQbGTbAsGmxHVvVuOaboMj4/W4VJ3NC:Jq/bppwK0sReUC1m1SiQbGTbAfYHyOgv
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exepowershell.exepid Process 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 1796 powershell.exe 1796 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe Token: SeDebugPrivilege 1796 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exedescription pid Process procid_target PID 2364 wrote to memory of 1796 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 101 PID 2364 wrote to memory of 1796 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 101 PID 2364 wrote to memory of 1796 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 101 PID 2364 wrote to memory of 1276 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 103 PID 2364 wrote to memory of 1276 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 103 PID 2364 wrote to memory of 1276 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 103 PID 2364 wrote to memory of 1608 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 104 PID 2364 wrote to memory of 1608 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 104 PID 2364 wrote to memory of 1608 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 104 PID 2364 wrote to memory of 2404 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 105 PID 2364 wrote to memory of 2404 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 105 PID 2364 wrote to memory of 2404 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 105 PID 2364 wrote to memory of 392 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 106 PID 2364 wrote to memory of 392 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 106 PID 2364 wrote to memory of 392 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 106 PID 2364 wrote to memory of 756 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 107 PID 2364 wrote to memory of 756 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 107 PID 2364 wrote to memory of 756 2364 60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe"C:\Users\Admin\AppData\Local\Temp\60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Users\Admin\AppData\Local\Temp\60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe"C:\Users\Admin\AppData\Local\Temp\60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe"2⤵PID:1276
-
-
C:\Users\Admin\AppData\Local\Temp\60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe"C:\Users\Admin\AppData\Local\Temp\60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe"2⤵PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe"C:\Users\Admin\AppData\Local\Temp\60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe"2⤵PID:2404
-
-
C:\Users\Admin\AppData\Local\Temp\60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe"C:\Users\Admin\AppData\Local\Temp\60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe"2⤵PID:392
-
-
C:\Users\Admin\AppData\Local\Temp\60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe"C:\Users\Admin\AppData\Local\Temp\60fc7c50aff42fbe59f51bcec55bd48ef9e78025d471f26051907572cced5ef5.exe"2⤵PID:756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82