Analysis
-
max time kernel
18s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
04-08-2024 12:29
Static task
static1
Behavioral task
behavioral1
Sample
eda2a3697b4e225f87d1b030dc3c44b0N.exe
Resource
win7-20240704-en
General
-
Target
eda2a3697b4e225f87d1b030dc3c44b0N.exe
-
Size
615KB
-
MD5
eda2a3697b4e225f87d1b030dc3c44b0
-
SHA1
7e7ac637c5e7e02983a3e4f986c672cf5296f884
-
SHA256
20c39a927f20f265fcb976c59701038dd425fd58cdd1cbab997038027d7e9265
-
SHA512
167e292c6ed7f819d12a085f693de07f496848e26396ac97ba22b0d9db4d08758fdcac1eedfd390dfef9b5eec4c00f15a951a891e918745a13de55529d996cef
-
SSDEEP
12288:NJDeM2fEkbEJjgRLDXpZd8i2V26gwaYyH/FazXqhp1jMSDukR:baZEkbxnXDY2wa9NgXa1jF
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2796 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eda2a3697b4e225f87d1b030dc3c44b0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 2796 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe Token: SeDebugPrivilege 2796 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2796 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 28 PID 2240 wrote to memory of 2796 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 28 PID 2240 wrote to memory of 2796 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 28 PID 2240 wrote to memory of 2796 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 28 PID 2240 wrote to memory of 3044 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 30 PID 2240 wrote to memory of 3044 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 30 PID 2240 wrote to memory of 3044 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 30 PID 2240 wrote to memory of 3044 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 30 PID 2240 wrote to memory of 2616 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 31 PID 2240 wrote to memory of 2616 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 31 PID 2240 wrote to memory of 2616 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 31 PID 2240 wrote to memory of 2616 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 31 PID 2240 wrote to memory of 1256 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 32 PID 2240 wrote to memory of 1256 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 32 PID 2240 wrote to memory of 1256 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 32 PID 2240 wrote to memory of 1256 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 32 PID 2240 wrote to memory of 2212 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 33 PID 2240 wrote to memory of 2212 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 33 PID 2240 wrote to memory of 2212 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 33 PID 2240 wrote to memory of 2212 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 33 PID 2240 wrote to memory of 2184 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 34 PID 2240 wrote to memory of 2184 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 34 PID 2240 wrote to memory of 2184 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 34 PID 2240 wrote to memory of 2184 2240 eda2a3697b4e225f87d1b030dc3c44b0N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\eda2a3697b4e225f87d1b030dc3c44b0N.exe"C:\Users\Admin\AppData\Local\Temp\eda2a3697b4e225f87d1b030dc3c44b0N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\eda2a3697b4e225f87d1b030dc3c44b0N.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Users\Admin\AppData\Local\Temp\eda2a3697b4e225f87d1b030dc3c44b0N.exe"C:\Users\Admin\AppData\Local\Temp\eda2a3697b4e225f87d1b030dc3c44b0N.exe"2⤵PID:3044
-
-
C:\Users\Admin\AppData\Local\Temp\eda2a3697b4e225f87d1b030dc3c44b0N.exe"C:\Users\Admin\AppData\Local\Temp\eda2a3697b4e225f87d1b030dc3c44b0N.exe"2⤵PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\eda2a3697b4e225f87d1b030dc3c44b0N.exe"C:\Users\Admin\AppData\Local\Temp\eda2a3697b4e225f87d1b030dc3c44b0N.exe"2⤵PID:1256
-
-
C:\Users\Admin\AppData\Local\Temp\eda2a3697b4e225f87d1b030dc3c44b0N.exe"C:\Users\Admin\AppData\Local\Temp\eda2a3697b4e225f87d1b030dc3c44b0N.exe"2⤵PID:2212
-
-
C:\Users\Admin\AppData\Local\Temp\eda2a3697b4e225f87d1b030dc3c44b0N.exe"C:\Users\Admin\AppData\Local\Temp\eda2a3697b4e225f87d1b030dc3c44b0N.exe"2⤵PID:2184
-