Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 12:41
Static task
static1
Behavioral task
behavioral1
Sample
document.exe
Resource
win7-20240708-en
General
-
Target
document.exe
-
Size
663KB
-
MD5
9806b5ef6bf254fdd4c0e934a4c070eb
-
SHA1
caa33c5cecee0b8a05a4b1c5f7f4f4c081fd0b77
-
SHA256
c01d1b77062d28f497480aac1c2ad019d88b9f12a8db4405065cd2a9f3086191
-
SHA512
824ce46df91db025a3e2fea193c394ad1290c681cf46e39b163036693d246078a2589eb34b56ba1c9ea62078e2b438477f7ccb292c469a99da55b79306a8385b
-
SSDEEP
12288:J7C27Jb5EMTIRjAH5rV20hkoJnnFc8AtAvJIUHTrU2fujnR/C6CqkR:1LTxZrLh9Jn68At+JIUzrcjnRip
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2756 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language document.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1904 document.exe 1904 document.exe 1904 document.exe 1904 document.exe 1904 document.exe 1904 document.exe 1904 document.exe 1904 document.exe 1904 document.exe 1904 document.exe 1904 document.exe 2756 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1904 document.exe Token: SeDebugPrivilege 2756 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1904 wrote to memory of 2756 1904 document.exe 31 PID 1904 wrote to memory of 2756 1904 document.exe 31 PID 1904 wrote to memory of 2756 1904 document.exe 31 PID 1904 wrote to memory of 2756 1904 document.exe 31 PID 1904 wrote to memory of 2564 1904 document.exe 32 PID 1904 wrote to memory of 2564 1904 document.exe 32 PID 1904 wrote to memory of 2564 1904 document.exe 32 PID 1904 wrote to memory of 2564 1904 document.exe 32 PID 1904 wrote to memory of 2744 1904 document.exe 34 PID 1904 wrote to memory of 2744 1904 document.exe 34 PID 1904 wrote to memory of 2744 1904 document.exe 34 PID 1904 wrote to memory of 2744 1904 document.exe 34 PID 1904 wrote to memory of 2848 1904 document.exe 35 PID 1904 wrote to memory of 2848 1904 document.exe 35 PID 1904 wrote to memory of 2848 1904 document.exe 35 PID 1904 wrote to memory of 2848 1904 document.exe 35 PID 1904 wrote to memory of 2148 1904 document.exe 36 PID 1904 wrote to memory of 2148 1904 document.exe 36 PID 1904 wrote to memory of 2148 1904 document.exe 36 PID 1904 wrote to memory of 2148 1904 document.exe 36 PID 1904 wrote to memory of 2900 1904 document.exe 37 PID 1904 wrote to memory of 2900 1904 document.exe 37 PID 1904 wrote to memory of 2900 1904 document.exe 37 PID 1904 wrote to memory of 2900 1904 document.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\document.exe"C:\Users\Admin\AppData\Local\Temp\document.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\document.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\document.exe"C:\Users\Admin\AppData\Local\Temp\document.exe"2⤵PID:2564
-
-
C:\Users\Admin\AppData\Local\Temp\document.exe"C:\Users\Admin\AppData\Local\Temp\document.exe"2⤵PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\document.exe"C:\Users\Admin\AppData\Local\Temp\document.exe"2⤵PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\document.exe"C:\Users\Admin\AppData\Local\Temp\document.exe"2⤵PID:2148
-
-
C:\Users\Admin\AppData\Local\Temp\document.exe"C:\Users\Admin\AppData\Local\Temp\document.exe"2⤵PID:2900
-