Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 11:16
Static task
static1
Behavioral task
behavioral1
Sample
dIg1H3IegSv8WYB.exe
Resource
win7-20240704-en
General
-
Target
dIg1H3IegSv8WYB.exe
-
Size
789KB
-
MD5
7083b7a10e7b74aea9cf6c6b9dd3fe45
-
SHA1
e3769b1fa1dbcdef6bc7efe18aa0cf21e9507cd0
-
SHA256
83688d7b2b5feff8ecf5ab902d206187815d1759858129e85d9b2e2673d935b4
-
SHA512
f3b174947e2a2369303b7a6478540cdcf7d075781883d55e2f9bc6aa341438be378e7455c27f6562af81bf4c292941b047fd690cada210f43c9574d0b0135229
-
SSDEEP
6144:9ENaneCZj70XxIQRVA+bIRsli6A7kh9iaqTHMpDaTJM906xm/2qjYXhflK73GVGM:+KQIMnbQKymia4HcDaTJw06IXjGJ7N5
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2868 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dIg1H3IegSv8WYB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2732 dIg1H3IegSv8WYB.exe 2732 dIg1H3IegSv8WYB.exe 2732 dIg1H3IegSv8WYB.exe 2732 dIg1H3IegSv8WYB.exe 2732 dIg1H3IegSv8WYB.exe 2732 dIg1H3IegSv8WYB.exe 2732 dIg1H3IegSv8WYB.exe 2732 dIg1H3IegSv8WYB.exe 2732 dIg1H3IegSv8WYB.exe 2732 dIg1H3IegSv8WYB.exe 2868 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2732 dIg1H3IegSv8WYB.exe Token: SeDebugPrivilege 2868 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2732 wrote to memory of 2868 2732 dIg1H3IegSv8WYB.exe 30 PID 2732 wrote to memory of 2868 2732 dIg1H3IegSv8WYB.exe 30 PID 2732 wrote to memory of 2868 2732 dIg1H3IegSv8WYB.exe 30 PID 2732 wrote to memory of 2868 2732 dIg1H3IegSv8WYB.exe 30 PID 2732 wrote to memory of 2856 2732 dIg1H3IegSv8WYB.exe 32 PID 2732 wrote to memory of 2856 2732 dIg1H3IegSv8WYB.exe 32 PID 2732 wrote to memory of 2856 2732 dIg1H3IegSv8WYB.exe 32 PID 2732 wrote to memory of 2856 2732 dIg1H3IegSv8WYB.exe 32 PID 2732 wrote to memory of 2832 2732 dIg1H3IegSv8WYB.exe 33 PID 2732 wrote to memory of 2832 2732 dIg1H3IegSv8WYB.exe 33 PID 2732 wrote to memory of 2832 2732 dIg1H3IegSv8WYB.exe 33 PID 2732 wrote to memory of 2832 2732 dIg1H3IegSv8WYB.exe 33 PID 2732 wrote to memory of 2280 2732 dIg1H3IegSv8WYB.exe 34 PID 2732 wrote to memory of 2280 2732 dIg1H3IegSv8WYB.exe 34 PID 2732 wrote to memory of 2280 2732 dIg1H3IegSv8WYB.exe 34 PID 2732 wrote to memory of 2280 2732 dIg1H3IegSv8WYB.exe 34 PID 2732 wrote to memory of 2876 2732 dIg1H3IegSv8WYB.exe 35 PID 2732 wrote to memory of 2876 2732 dIg1H3IegSv8WYB.exe 35 PID 2732 wrote to memory of 2876 2732 dIg1H3IegSv8WYB.exe 35 PID 2732 wrote to memory of 2876 2732 dIg1H3IegSv8WYB.exe 35 PID 2732 wrote to memory of 2636 2732 dIg1H3IegSv8WYB.exe 36 PID 2732 wrote to memory of 2636 2732 dIg1H3IegSv8WYB.exe 36 PID 2732 wrote to memory of 2636 2732 dIg1H3IegSv8WYB.exe 36 PID 2732 wrote to memory of 2636 2732 dIg1H3IegSv8WYB.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\dIg1H3IegSv8WYB.exe"C:\Users\Admin\AppData\Local\Temp\dIg1H3IegSv8WYB.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\dIg1H3IegSv8WYB.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Users\Admin\AppData\Local\Temp\dIg1H3IegSv8WYB.exe"C:\Users\Admin\AppData\Local\Temp\dIg1H3IegSv8WYB.exe"2⤵PID:2856
-
-
C:\Users\Admin\AppData\Local\Temp\dIg1H3IegSv8WYB.exe"C:\Users\Admin\AppData\Local\Temp\dIg1H3IegSv8WYB.exe"2⤵PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\dIg1H3IegSv8WYB.exe"C:\Users\Admin\AppData\Local\Temp\dIg1H3IegSv8WYB.exe"2⤵PID:2280
-
-
C:\Users\Admin\AppData\Local\Temp\dIg1H3IegSv8WYB.exe"C:\Users\Admin\AppData\Local\Temp\dIg1H3IegSv8WYB.exe"2⤵PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\dIg1H3IegSv8WYB.exe"C:\Users\Admin\AppData\Local\Temp\dIg1H3IegSv8WYB.exe"2⤵PID:2636
-