Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-09-2024 17:31
Static task
static1
Behavioral task
behavioral1
Sample
b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe
Resource
win7-20240903-en
General
-
Target
b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe
-
Size
1010KB
-
MD5
287604b42529f6196a1f8e6c4cb4c573
-
SHA1
0eb2e702961172cb63691ba9a3ce3f663259dc7f
-
SHA256
b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846
-
SHA512
26a1636fd326786f0230de78dece437c43c702e7b8877b5d944936e848a2c2e09af531b8e3216015fcc32213e50dbe8f86875437acded68608a3719f75244d2c
-
SSDEEP
24576:Q86sEtv62AD1sqgeBnNyolFM5FxkSExPj7QNYDo:Ss0vAJj9NjFOzkSExPN
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2936 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2076 set thread context of 2684 2076 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2936 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeBackupPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeDebugPrivilege 2936 powershell.exe Token: SeBackupPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeBackupPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeBackupPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeBackupPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeBackupPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeBackupPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeBackupPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeBackupPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeBackupPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeBackupPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeBackupPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeBackupPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe Token: SeSecurityPrivilege 2684 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2076 wrote to memory of 2936 2076 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe 30 PID 2076 wrote to memory of 2936 2076 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe 30 PID 2076 wrote to memory of 2936 2076 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe 30 PID 2076 wrote to memory of 2936 2076 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe 30 PID 2076 wrote to memory of 2684 2076 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe 31 PID 2076 wrote to memory of 2684 2076 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe 31 PID 2076 wrote to memory of 2684 2076 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe 31 PID 2076 wrote to memory of 2684 2076 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe 31 PID 2076 wrote to memory of 2684 2076 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe 31 PID 2076 wrote to memory of 2684 2076 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe 31 PID 2076 wrote to memory of 2684 2076 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe 31 PID 2076 wrote to memory of 2684 2076 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe 31 PID 2076 wrote to memory of 2684 2076 b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe"C:\Users\Admin\AppData\Local\Temp\b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Users\Admin\AppData\Local\Temp\b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe"C:\Users\Admin\AppData\Local\Temp\b1e42e804e79dae0932a733f40a2a467a8fcc646db45fe506b0cb444613c4846.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2684
-