Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-08-2024 06:00
Static task
static1
Behavioral task
behavioral1
Sample
COTIZACION 19 08 24.exe
Resource
win7-20240708-en
General
-
Target
COTIZACION 19 08 24.exe
-
Size
800KB
-
MD5
cd6c90566fe8eb9fedd8aa076b6ff09c
-
SHA1
1d4da3fee474a088c6c486d4da8c171a60560eb7
-
SHA256
d00af7d1aa35864537045299a782f3b010d5fe3a7e40bbe04846a2baa07a93a3
-
SHA512
19d9380a657ae80d41837e7c563f5e350ff27ba5752af62d8c0daddc333e33183967e32e9628b657c25e4d24f21682c9bb21e78de53d0eca360e8249d52c5dc9
-
SSDEEP
24576:VixC/qaSuEScIMu97Z1umY9lBQwqzAj9sJKu:VciUuEmMiZEmuluXzAj9O
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2980 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2372 set thread context of 2684 2372 COTIZACION 19 08 24.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language COTIZACION 19 08 24.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2708 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2980 powershell.exe 2684 vbc.exe 2684 vbc.exe 2684 vbc.exe 2684 vbc.exe 2684 vbc.exe 2684 vbc.exe 2684 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2980 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2980 2372 COTIZACION 19 08 24.exe 30 PID 2372 wrote to memory of 2980 2372 COTIZACION 19 08 24.exe 30 PID 2372 wrote to memory of 2980 2372 COTIZACION 19 08 24.exe 30 PID 2372 wrote to memory of 2980 2372 COTIZACION 19 08 24.exe 30 PID 2372 wrote to memory of 2708 2372 COTIZACION 19 08 24.exe 31 PID 2372 wrote to memory of 2708 2372 COTIZACION 19 08 24.exe 31 PID 2372 wrote to memory of 2708 2372 COTIZACION 19 08 24.exe 31 PID 2372 wrote to memory of 2708 2372 COTIZACION 19 08 24.exe 31 PID 2372 wrote to memory of 2684 2372 COTIZACION 19 08 24.exe 34 PID 2372 wrote to memory of 2684 2372 COTIZACION 19 08 24.exe 34 PID 2372 wrote to memory of 2684 2372 COTIZACION 19 08 24.exe 34 PID 2372 wrote to memory of 2684 2372 COTIZACION 19 08 24.exe 34 PID 2372 wrote to memory of 2684 2372 COTIZACION 19 08 24.exe 34 PID 2372 wrote to memory of 2684 2372 COTIZACION 19 08 24.exe 34 PID 2372 wrote to memory of 2684 2372 COTIZACION 19 08 24.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\COTIZACION 19 08 24.exe"C:\Users\Admin\AppData\Local\Temp\COTIZACION 19 08 24.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JeZLrH.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JeZLrH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4B81.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2708
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c1d42a0950219615efb78d7509fc1d0c
SHA1d39683e9d900a143f03a87e1a36f0d2d8f57437c
SHA25657a4d60cef599c7b7d8db4f1463c78684f094518026f877b62001f860bb127e0
SHA512841e009557a0ba17f52d9193f69acf9cc33c22a4fcee53e3e3dfd20aa8d94a3473d0eb3d51ce0f5ba2f6a0ce5de3b60b3fee8ae4b36768a96c9b422c88dde118