Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-09-2024 01:31
Static task
static1
Behavioral task
behavioral1
Sample
PO7804118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PO7804118.exe
Resource
win10v2004-20240802-en
General
-
Target
PO7804118.exe
-
Size
893KB
-
MD5
2137e10273e08d4a7de9cc4b972e8a12
-
SHA1
736de35693a723137a5237c379450b1201b0a0b2
-
SHA256
b8fa08e31085513e0ab8b0e0d0f7991c50f391e92f7593e19644ffe9fa8827be
-
SHA512
715f7f7d97bb7d2c4f35e55cd998d982fa40dffaee2a365705386d5c26489c8ad51b6f5da413538dbafd579f9555d3958448bd654bc1778c880c0f9e5d4cb116
-
SSDEEP
12288:c/BKYvI8ohK/opCle0WxdXZw55qpNdiTJqOxQschcj3+KkR:WOQosU0I7pyl5xnr+J
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2204 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO7804118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2056 PO7804118.exe 2056 PO7804118.exe 2056 PO7804118.exe 2056 PO7804118.exe 2056 PO7804118.exe 2056 PO7804118.exe 2056 PO7804118.exe 2056 PO7804118.exe 2056 PO7804118.exe 2056 PO7804118.exe 2204 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2056 PO7804118.exe Token: SeDebugPrivilege 2204 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2056 wrote to memory of 2204 2056 PO7804118.exe 31 PID 2056 wrote to memory of 2204 2056 PO7804118.exe 31 PID 2056 wrote to memory of 2204 2056 PO7804118.exe 31 PID 2056 wrote to memory of 2204 2056 PO7804118.exe 31 PID 2056 wrote to memory of 2800 2056 PO7804118.exe 32 PID 2056 wrote to memory of 2800 2056 PO7804118.exe 32 PID 2056 wrote to memory of 2800 2056 PO7804118.exe 32 PID 2056 wrote to memory of 2800 2056 PO7804118.exe 32 PID 2056 wrote to memory of 2832 2056 PO7804118.exe 34 PID 2056 wrote to memory of 2832 2056 PO7804118.exe 34 PID 2056 wrote to memory of 2832 2056 PO7804118.exe 34 PID 2056 wrote to memory of 2832 2056 PO7804118.exe 34 PID 2056 wrote to memory of 2880 2056 PO7804118.exe 35 PID 2056 wrote to memory of 2880 2056 PO7804118.exe 35 PID 2056 wrote to memory of 2880 2056 PO7804118.exe 35 PID 2056 wrote to memory of 2880 2056 PO7804118.exe 35 PID 2056 wrote to memory of 2804 2056 PO7804118.exe 36 PID 2056 wrote to memory of 2804 2056 PO7804118.exe 36 PID 2056 wrote to memory of 2804 2056 PO7804118.exe 36 PID 2056 wrote to memory of 2804 2056 PO7804118.exe 36 PID 2056 wrote to memory of 2760 2056 PO7804118.exe 37 PID 2056 wrote to memory of 2760 2056 PO7804118.exe 37 PID 2056 wrote to memory of 2760 2056 PO7804118.exe 37 PID 2056 wrote to memory of 2760 2056 PO7804118.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO7804118.exe"C:\Users\Admin\AppData\Local\Temp\PO7804118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO7804118.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Users\Admin\AppData\Local\Temp\PO7804118.exe"C:\Users\Admin\AppData\Local\Temp\PO7804118.exe"2⤵PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\PO7804118.exe"C:\Users\Admin\AppData\Local\Temp\PO7804118.exe"2⤵PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\PO7804118.exe"C:\Users\Admin\AppData\Local\Temp\PO7804118.exe"2⤵PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\PO7804118.exe"C:\Users\Admin\AppData\Local\Temp\PO7804118.exe"2⤵PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\PO7804118.exe"C:\Users\Admin\AppData\Local\Temp\PO7804118.exe"2⤵PID:2760
-