Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 07:50
Static task
static1
Behavioral task
behavioral1
Sample
9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe
Resource
win10v2004-20241007-en
General
-
Target
9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe
-
Size
895KB
-
MD5
8abb5d3382080c87931a5e34c256f990
-
SHA1
b8f99657ae329a4e299e649f16ed1f6004f73994
-
SHA256
9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe
-
SHA512
c105a985e515718477fd7dc76f984d56a7d68798a443ad4dea2df94820756801f76ab81e1c5b9065be1493e783c7edb4bb4b4b861d6ddc2b7727a0e72b247414
-
SSDEEP
12288:HNT+fj05JDHmQaRyWrXOBV9q2Rd7LdUHnjbxS2Kl60/IAsTr:tejyZGQaIVqQRcZSJl60AAsf
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exepowershell.exepid Process 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 2832 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe Token: SeDebugPrivilege 2832 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exedescription pid Process procid_target PID 2408 wrote to memory of 2832 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 28 PID 2408 wrote to memory of 2832 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 28 PID 2408 wrote to memory of 2832 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 28 PID 2408 wrote to memory of 2832 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 28 PID 2408 wrote to memory of 2584 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 30 PID 2408 wrote to memory of 2584 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 30 PID 2408 wrote to memory of 2584 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 30 PID 2408 wrote to memory of 2584 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 30 PID 2408 wrote to memory of 3008 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 31 PID 2408 wrote to memory of 3008 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 31 PID 2408 wrote to memory of 3008 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 31 PID 2408 wrote to memory of 3008 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 31 PID 2408 wrote to memory of 2196 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 32 PID 2408 wrote to memory of 2196 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 32 PID 2408 wrote to memory of 2196 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 32 PID 2408 wrote to memory of 2196 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 32 PID 2408 wrote to memory of 2120 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 33 PID 2408 wrote to memory of 2120 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 33 PID 2408 wrote to memory of 2120 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 33 PID 2408 wrote to memory of 2120 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 33 PID 2408 wrote to memory of 2620 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 34 PID 2408 wrote to memory of 2620 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 34 PID 2408 wrote to memory of 2620 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 34 PID 2408 wrote to memory of 2620 2408 9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe"C:\Users\Admin\AppData\Local\Temp\9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe"C:\Users\Admin\AppData\Local\Temp\9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe"2⤵PID:2584
-
-
C:\Users\Admin\AppData\Local\Temp\9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe"C:\Users\Admin\AppData\Local\Temp\9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe"2⤵PID:3008
-
-
C:\Users\Admin\AppData\Local\Temp\9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe"C:\Users\Admin\AppData\Local\Temp\9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe"2⤵PID:2196
-
-
C:\Users\Admin\AppData\Local\Temp\9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe"C:\Users\Admin\AppData\Local\Temp\9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe"2⤵PID:2120
-
-
C:\Users\Admin\AppData\Local\Temp\9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe"C:\Users\Admin\AppData\Local\Temp\9f7bbe4b657f8a881b586469be5915b8e677b5a9bc111a5296e90030c7ed0ffe.exe"2⤵PID:2620
-