Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 13:58
Static task
static1
Behavioral task
behavioral1
Sample
malw2.exe
Resource
win7-20240903-en
General
-
Target
malw2.exe
-
Size
581KB
-
MD5
1728a3584f50d156a0cff349e336fcaf
-
SHA1
2a96f905684aac4d25f550f8121e08cf52bcd170
-
SHA256
d8829590bfc10cebf2fcaed57649932d199832cbe2a31bae2368d7d675a7002d
-
SHA512
56512a128e47bb296d82ea861da5ed694cecac4a726a8c1ce5b12ea8fdd34b22c7b8b632f57e1e30b62d6018cb778117b7cc60c7d25f0276bab47cbb8680a136
-
SSDEEP
12288:RzE2jI65WKDq+pmj9/uhvYGgNLU2/8Hf0uzBkhCVbcu9eQ:RzNnlDqamj9/WvYvIo6Chqcu
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1988 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language malw2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1988 powershell.exe 1924 malw2.exe 1924 malw2.exe 1924 malw2.exe 1924 malw2.exe 1924 malw2.exe 1924 malw2.exe 1924 malw2.exe 1924 malw2.exe 1924 malw2.exe 1924 malw2.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1988 powershell.exe Token: SeDebugPrivilege 1924 malw2.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1924 wrote to memory of 1988 1924 malw2.exe 30 PID 1924 wrote to memory of 1988 1924 malw2.exe 30 PID 1924 wrote to memory of 1988 1924 malw2.exe 30 PID 1924 wrote to memory of 1988 1924 malw2.exe 30 PID 1924 wrote to memory of 2584 1924 malw2.exe 32 PID 1924 wrote to memory of 2584 1924 malw2.exe 32 PID 1924 wrote to memory of 2584 1924 malw2.exe 32 PID 1924 wrote to memory of 2584 1924 malw2.exe 32 PID 1924 wrote to memory of 2608 1924 malw2.exe 33 PID 1924 wrote to memory of 2608 1924 malw2.exe 33 PID 1924 wrote to memory of 2608 1924 malw2.exe 33 PID 1924 wrote to memory of 2608 1924 malw2.exe 33 PID 1924 wrote to memory of 2620 1924 malw2.exe 34 PID 1924 wrote to memory of 2620 1924 malw2.exe 34 PID 1924 wrote to memory of 2620 1924 malw2.exe 34 PID 1924 wrote to memory of 2620 1924 malw2.exe 34 PID 1924 wrote to memory of 1500 1924 malw2.exe 35 PID 1924 wrote to memory of 1500 1924 malw2.exe 35 PID 1924 wrote to memory of 1500 1924 malw2.exe 35 PID 1924 wrote to memory of 1500 1924 malw2.exe 35 PID 1924 wrote to memory of 3036 1924 malw2.exe 36 PID 1924 wrote to memory of 3036 1924 malw2.exe 36 PID 1924 wrote to memory of 3036 1924 malw2.exe 36 PID 1924 wrote to memory of 3036 1924 malw2.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\malw2.exe"C:\Users\Admin\AppData\Local\Temp\malw2.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\malw2.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Users\Admin\AppData\Local\Temp\malw2.exe"C:\Users\Admin\AppData\Local\Temp\malw2.exe"2⤵PID:2584
-
-
C:\Users\Admin\AppData\Local\Temp\malw2.exe"C:\Users\Admin\AppData\Local\Temp\malw2.exe"2⤵PID:2608
-
-
C:\Users\Admin\AppData\Local\Temp\malw2.exe"C:\Users\Admin\AppData\Local\Temp\malw2.exe"2⤵PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\malw2.exe"C:\Users\Admin\AppData\Local\Temp\malw2.exe"2⤵PID:1500
-
-
C:\Users\Admin\AppData\Local\Temp\malw2.exe"C:\Users\Admin\AppData\Local\Temp\malw2.exe"2⤵PID:3036
-