Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 05:23
Static task
static1
Behavioral task
behavioral1
Sample
6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe
Resource
win10v2004-20241007-en
General
-
Target
6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe
-
Size
972KB
-
MD5
a035a6cfbe07dadcd1a4f89cc77d99b0
-
SHA1
ab53ba007f55daefb7dbf7d82fa135fe3046a208
-
SHA256
6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973
-
SHA512
d03baddf8283857fa4bd61cb3b279413761143605a9bc2a26e7303ac9cf125cff5d2c263ca97e30e79928c839d5ad617bb2328f615d445ad81d05771e49a010b
-
SSDEEP
12288:5umVWXiUJmBCk1sV2tfIUFspQ2zgKZhKV9+xhJJPeWiHD7aqZMJkR:hifJmBPfepFgahKmJejcU
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 536 powershell.exe 2852 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 2852 powershell.exe 536 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe Token: SeDebugPrivilege 536 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2336 wrote to memory of 536 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 31 PID 2336 wrote to memory of 536 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 31 PID 2336 wrote to memory of 536 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 31 PID 2336 wrote to memory of 536 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 31 PID 2336 wrote to memory of 2852 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 33 PID 2336 wrote to memory of 2852 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 33 PID 2336 wrote to memory of 2852 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 33 PID 2336 wrote to memory of 2852 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 33 PID 2336 wrote to memory of 1972 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 35 PID 2336 wrote to memory of 1972 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 35 PID 2336 wrote to memory of 1972 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 35 PID 2336 wrote to memory of 1972 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 35 PID 2336 wrote to memory of 2584 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 37 PID 2336 wrote to memory of 2584 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 37 PID 2336 wrote to memory of 2584 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 37 PID 2336 wrote to memory of 2584 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 37 PID 2336 wrote to memory of 2144 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 38 PID 2336 wrote to memory of 2144 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 38 PID 2336 wrote to memory of 2144 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 38 PID 2336 wrote to memory of 2144 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 38 PID 2336 wrote to memory of 1028 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 39 PID 2336 wrote to memory of 1028 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 39 PID 2336 wrote to memory of 1028 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 39 PID 2336 wrote to memory of 1028 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 39 PID 2336 wrote to memory of 2700 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 40 PID 2336 wrote to memory of 2700 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 40 PID 2336 wrote to memory of 2700 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 40 PID 2336 wrote to memory of 2700 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 40 PID 2336 wrote to memory of 2184 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 41 PID 2336 wrote to memory of 2184 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 41 PID 2336 wrote to memory of 2184 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 41 PID 2336 wrote to memory of 2184 2336 6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZxiJIiRCztV.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZxiJIiRCztV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7446.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1972
-
-
C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"2⤵PID:2584
-
-
C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"2⤵PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"2⤵PID:1028
-
-
C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"2⤵PID:2700
-
-
C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"C:\Users\Admin\AppData\Local\Temp\6474ef699648b5f34d8739a9a102836b27e4dcfe718404fcd09a428d2e89a973.exe"2⤵PID:2184
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5170d6c07718a4fe54d901044f3122718
SHA16ca271f5278dfcfcddd5e6ed77e59c07f52ebeda
SHA256be4b5f10aef36e64363ffa25dcd9e60813e111b84ae89829f2693bc08da872bf
SHA5128465548177a9d7236434895566b2709ac2ded3106a5a1cea1ee9d46f75fc254249434f904b9b21cd0d544a75ed36c9c671b2611495345584778d0c34ce9f91cc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD569f838c11f7dd02d981d8dde9ca0789d
SHA1d1ac6008a78cccd128641b0531548d464605f1e1
SHA256462ae8dad3b57da6847a50170a33506362b13a862158f04ede03e6efd614758d
SHA512e8e6610c5cee5d6db3c26df45b27de72a3f9acf909a27ad2b6359e842112088d2edccbcf86e36863d6050ab9ada394d8d53b43401a05d5900501f9a8227a84e7