Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16/10/2024, 01:20
Static task
static1
Behavioral task
behavioral1
Sample
PW68YarHboeikgM.exe
Resource
win7-20241010-en
General
-
Target
PW68YarHboeikgM.exe
-
Size
615KB
-
MD5
b75f1f4d1ed2491fe32a1ce3710207b6
-
SHA1
71705f681c4e5b812ab86f35be0dd2ac7f6cbb4e
-
SHA256
51bad1b993f7599689fdf576e1f79383f6aa47e6ff1ba4775a7e4412a51ebd1b
-
SHA512
4faa71d0e66c838b6a3edf5da862d8bdf334324fb32fa292baf39d3315ec4606566eabdfa52001a941315ddc046816b6c5e8fc099da147222627331dc6934f0d
-
SSDEEP
12288:vbUS7Vfn/RnnbHwgUaqxiDYIIjLaYsKn9mE9fobU/:vbBfn/RnbnnqMkI2swmyog/
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2724 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PW68YarHboeikgM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1692 PW68YarHboeikgM.exe 1692 PW68YarHboeikgM.exe 1692 PW68YarHboeikgM.exe 1692 PW68YarHboeikgM.exe 1692 PW68YarHboeikgM.exe 1692 PW68YarHboeikgM.exe 1692 PW68YarHboeikgM.exe 1692 PW68YarHboeikgM.exe 1692 PW68YarHboeikgM.exe 1692 PW68YarHboeikgM.exe 2724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1692 PW68YarHboeikgM.exe Token: SeDebugPrivilege 2724 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1692 wrote to memory of 2724 1692 PW68YarHboeikgM.exe 30 PID 1692 wrote to memory of 2724 1692 PW68YarHboeikgM.exe 30 PID 1692 wrote to memory of 2724 1692 PW68YarHboeikgM.exe 30 PID 1692 wrote to memory of 2724 1692 PW68YarHboeikgM.exe 30 PID 1692 wrote to memory of 2936 1692 PW68YarHboeikgM.exe 32 PID 1692 wrote to memory of 2936 1692 PW68YarHboeikgM.exe 32 PID 1692 wrote to memory of 2936 1692 PW68YarHboeikgM.exe 32 PID 1692 wrote to memory of 2936 1692 PW68YarHboeikgM.exe 32 PID 1692 wrote to memory of 2860 1692 PW68YarHboeikgM.exe 33 PID 1692 wrote to memory of 2860 1692 PW68YarHboeikgM.exe 33 PID 1692 wrote to memory of 2860 1692 PW68YarHboeikgM.exe 33 PID 1692 wrote to memory of 2860 1692 PW68YarHboeikgM.exe 33 PID 1692 wrote to memory of 2848 1692 PW68YarHboeikgM.exe 34 PID 1692 wrote to memory of 2848 1692 PW68YarHboeikgM.exe 34 PID 1692 wrote to memory of 2848 1692 PW68YarHboeikgM.exe 34 PID 1692 wrote to memory of 2848 1692 PW68YarHboeikgM.exe 34 PID 1692 wrote to memory of 2628 1692 PW68YarHboeikgM.exe 35 PID 1692 wrote to memory of 2628 1692 PW68YarHboeikgM.exe 35 PID 1692 wrote to memory of 2628 1692 PW68YarHboeikgM.exe 35 PID 1692 wrote to memory of 2628 1692 PW68YarHboeikgM.exe 35 PID 1692 wrote to memory of 2912 1692 PW68YarHboeikgM.exe 36 PID 1692 wrote to memory of 2912 1692 PW68YarHboeikgM.exe 36 PID 1692 wrote to memory of 2912 1692 PW68YarHboeikgM.exe 36 PID 1692 wrote to memory of 2912 1692 PW68YarHboeikgM.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\PW68YarHboeikgM.exe"C:\Users\Admin\AppData\Local\Temp\PW68YarHboeikgM.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PW68YarHboeikgM.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\PW68YarHboeikgM.exe"C:\Users\Admin\AppData\Local\Temp\PW68YarHboeikgM.exe"2⤵PID:2936
-
-
C:\Users\Admin\AppData\Local\Temp\PW68YarHboeikgM.exe"C:\Users\Admin\AppData\Local\Temp\PW68YarHboeikgM.exe"2⤵PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\PW68YarHboeikgM.exe"C:\Users\Admin\AppData\Local\Temp\PW68YarHboeikgM.exe"2⤵PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\PW68YarHboeikgM.exe"C:\Users\Admin\AppData\Local\Temp\PW68YarHboeikgM.exe"2⤵PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\PW68YarHboeikgM.exe"C:\Users\Admin\AppData\Local\Temp\PW68YarHboeikgM.exe"2⤵PID:2912
-