Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
04-09-2024 02:18
Static task
static1
Behavioral task
behavioral1
Sample
cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe
Resource
win7-20240704-en
General
-
Target
cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe
-
Size
696KB
-
MD5
88295402509cd6179f6366109ddfc576
-
SHA1
7623027c3bf6394176e98784b598d711698d5350
-
SHA256
cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d
-
SHA512
9f438650d18c88f198d6e90bae25f8d32ab2dfee0155637c69272b6c434f1970fa542474e807444936833ee9bd9094706dbf3de55dc311198753503a81a12871
-
SSDEEP
12288:cGZKzvuLBKYvI8yuQoa5afqsEO6KcMQ6y+j45cBrx+qaxI58lRWPxHvMCDtHC4+e:JLOPu1LDEO6K9FDl+qkI5+WpHkCDt4a7
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2280 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 2280 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe Token: SeDebugPrivilege 2280 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2732 wrote to memory of 2280 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 30 PID 2732 wrote to memory of 2280 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 30 PID 2732 wrote to memory of 2280 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 30 PID 2732 wrote to memory of 2280 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 30 PID 2732 wrote to memory of 2704 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 32 PID 2732 wrote to memory of 2704 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 32 PID 2732 wrote to memory of 2704 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 32 PID 2732 wrote to memory of 2704 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 32 PID 2732 wrote to memory of 2764 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 33 PID 2732 wrote to memory of 2764 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 33 PID 2732 wrote to memory of 2764 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 33 PID 2732 wrote to memory of 2764 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 33 PID 2732 wrote to memory of 2592 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 34 PID 2732 wrote to memory of 2592 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 34 PID 2732 wrote to memory of 2592 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 34 PID 2732 wrote to memory of 2592 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 34 PID 2732 wrote to memory of 2600 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 35 PID 2732 wrote to memory of 2600 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 35 PID 2732 wrote to memory of 2600 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 35 PID 2732 wrote to memory of 2600 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 35 PID 2732 wrote to memory of 2608 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 36 PID 2732 wrote to memory of 2608 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 36 PID 2732 wrote to memory of 2608 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 36 PID 2732 wrote to memory of 2608 2732 cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe"C:\Users\Admin\AppData\Local\Temp\cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Users\Admin\AppData\Local\Temp\cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe"C:\Users\Admin\AppData\Local\Temp\cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe"2⤵PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe"C:\Users\Admin\AppData\Local\Temp\cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe"2⤵PID:2764
-
-
C:\Users\Admin\AppData\Local\Temp\cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe"C:\Users\Admin\AppData\Local\Temp\cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe"2⤵PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe"C:\Users\Admin\AppData\Local\Temp\cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe"2⤵PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe"C:\Users\Admin\AppData\Local\Temp\cbc824c8cdf2c25b2b4e2f43163f34232ecbded388c7e0c0f01c52b4657e8f7d.exe"2⤵PID:2608
-