Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 11:38
Static task
static1
Behavioral task
behavioral1
Sample
xBneIooWzQjjOOg.exe
Resource
win7-20240903-en
General
-
Target
xBneIooWzQjjOOg.exe
-
Size
653KB
-
MD5
432644163e0aaa8a0269179e0e036eae
-
SHA1
b504d2a91b22bb45b886c1d117dacdfa724fe262
-
SHA256
f3c9e7b2e91b53c3256429497a9fb5d2cd449aca5d5a3b9fb705fe7d8c55d699
-
SHA512
f076b13cf11a2af5a5d008e62286ab1def0bdbf01e5f1388341575ac78552cb8ae140ba9f73041d239a0e2aa2a36db525b681d9bf138b3a6c815c8f41941e80c
-
SSDEEP
12288:HeoLvyENxun9zJ7qeNgA3KPIPryfZTHfY87PCl8YK3TkQPzLxnjwX8bQb:9dvun9zJ7VNR3KPMrGRNR1hcYI
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2072 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xBneIooWzQjjOOg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2676 xBneIooWzQjjOOg.exe 2676 xBneIooWzQjjOOg.exe 2676 xBneIooWzQjjOOg.exe 2676 xBneIooWzQjjOOg.exe 2676 xBneIooWzQjjOOg.exe 2676 xBneIooWzQjjOOg.exe 2676 xBneIooWzQjjOOg.exe 2676 xBneIooWzQjjOOg.exe 2676 xBneIooWzQjjOOg.exe 2676 xBneIooWzQjjOOg.exe 2072 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2676 xBneIooWzQjjOOg.exe Token: SeDebugPrivilege 2072 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2072 2676 xBneIooWzQjjOOg.exe 31 PID 2676 wrote to memory of 2072 2676 xBneIooWzQjjOOg.exe 31 PID 2676 wrote to memory of 2072 2676 xBneIooWzQjjOOg.exe 31 PID 2676 wrote to memory of 2072 2676 xBneIooWzQjjOOg.exe 31 PID 2676 wrote to memory of 2728 2676 xBneIooWzQjjOOg.exe 32 PID 2676 wrote to memory of 2728 2676 xBneIooWzQjjOOg.exe 32 PID 2676 wrote to memory of 2728 2676 xBneIooWzQjjOOg.exe 32 PID 2676 wrote to memory of 2728 2676 xBneIooWzQjjOOg.exe 32 PID 2676 wrote to memory of 2480 2676 xBneIooWzQjjOOg.exe 34 PID 2676 wrote to memory of 2480 2676 xBneIooWzQjjOOg.exe 34 PID 2676 wrote to memory of 2480 2676 xBneIooWzQjjOOg.exe 34 PID 2676 wrote to memory of 2480 2676 xBneIooWzQjjOOg.exe 34 PID 2676 wrote to memory of 2992 2676 xBneIooWzQjjOOg.exe 35 PID 2676 wrote to memory of 2992 2676 xBneIooWzQjjOOg.exe 35 PID 2676 wrote to memory of 2992 2676 xBneIooWzQjjOOg.exe 35 PID 2676 wrote to memory of 2992 2676 xBneIooWzQjjOOg.exe 35 PID 2676 wrote to memory of 3008 2676 xBneIooWzQjjOOg.exe 36 PID 2676 wrote to memory of 3008 2676 xBneIooWzQjjOOg.exe 36 PID 2676 wrote to memory of 3008 2676 xBneIooWzQjjOOg.exe 36 PID 2676 wrote to memory of 3008 2676 xBneIooWzQjjOOg.exe 36 PID 2676 wrote to memory of 752 2676 xBneIooWzQjjOOg.exe 37 PID 2676 wrote to memory of 752 2676 xBneIooWzQjjOOg.exe 37 PID 2676 wrote to memory of 752 2676 xBneIooWzQjjOOg.exe 37 PID 2676 wrote to memory of 752 2676 xBneIooWzQjjOOg.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\xBneIooWzQjjOOg.exe"C:\Users\Admin\AppData\Local\Temp\xBneIooWzQjjOOg.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\xBneIooWzQjjOOg.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Users\Admin\AppData\Local\Temp\xBneIooWzQjjOOg.exe"C:\Users\Admin\AppData\Local\Temp\xBneIooWzQjjOOg.exe"2⤵PID:2728
-
-
C:\Users\Admin\AppData\Local\Temp\xBneIooWzQjjOOg.exe"C:\Users\Admin\AppData\Local\Temp\xBneIooWzQjjOOg.exe"2⤵PID:2480
-
-
C:\Users\Admin\AppData\Local\Temp\xBneIooWzQjjOOg.exe"C:\Users\Admin\AppData\Local\Temp\xBneIooWzQjjOOg.exe"2⤵PID:2992
-
-
C:\Users\Admin\AppData\Local\Temp\xBneIooWzQjjOOg.exe"C:\Users\Admin\AppData\Local\Temp\xBneIooWzQjjOOg.exe"2⤵PID:3008
-
-
C:\Users\Admin\AppData\Local\Temp\xBneIooWzQjjOOg.exe"C:\Users\Admin\AppData\Local\Temp\xBneIooWzQjjOOg.exe"2⤵PID:752
-