Analysis
-
max time kernel
237s -
max time network
238s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 13:30
Static task
static1
Behavioral task
behavioral1
Sample
N° OCX 0001-00012.exe
Resource
win7-20240729-en
General
-
Target
N° OCX 0001-00012.exe
-
Size
861KB
-
MD5
27c13d7e18632c238e3c9533c923c8c5
-
SHA1
7dd7dc10bd9f90cdaf514913c515e4def8b5aab4
-
SHA256
7799d3a4d65328993adef4f4c40f90d59c84b8bc9422b12c26fdf44a6cce0e49
-
SHA512
b076ced98c579ecee6439b2a8839694a0c5e587353d1175415fcb257cd335f83731e78f8cbe22f1caa6fce1e4100de4e6e27977466583b02e2d4a3271a859e8e
-
SSDEEP
24576:g0cl1ijQTSwtIgC/bMTaG/B+p+aelhy1zGUxj:gbl8cTSSIgCkPaeliL
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
N° OCX 0001-00012.exedescription pid Process procid_target PID 2636 set thread context of 2864 2636 N° OCX 0001-00012.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
N° OCX 0001-00012.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language N° OCX 0001-00012.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
N° OCX 0001-00012.exepowershell.exeN° OCX 0001-00012.exepid Process 2636 N° OCX 0001-00012.exe 2636 N° OCX 0001-00012.exe 2636 N° OCX 0001-00012.exe 2636 N° OCX 0001-00012.exe 2828 powershell.exe 2864 N° OCX 0001-00012.exe 2864 N° OCX 0001-00012.exe 2864 N° OCX 0001-00012.exe 2864 N° OCX 0001-00012.exe 2864 N° OCX 0001-00012.exe 2864 N° OCX 0001-00012.exe 2864 N° OCX 0001-00012.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
N° OCX 0001-00012.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2636 N° OCX 0001-00012.exe Token: SeDebugPrivilege 2828 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
N° OCX 0001-00012.exedescription pid Process procid_target PID 2636 wrote to memory of 2828 2636 N° OCX 0001-00012.exe 30 PID 2636 wrote to memory of 2828 2636 N° OCX 0001-00012.exe 30 PID 2636 wrote to memory of 2828 2636 N° OCX 0001-00012.exe 30 PID 2636 wrote to memory of 2828 2636 N° OCX 0001-00012.exe 30 PID 2636 wrote to memory of 2740 2636 N° OCX 0001-00012.exe 31 PID 2636 wrote to memory of 2740 2636 N° OCX 0001-00012.exe 31 PID 2636 wrote to memory of 2740 2636 N° OCX 0001-00012.exe 31 PID 2636 wrote to memory of 2740 2636 N° OCX 0001-00012.exe 31 PID 2636 wrote to memory of 2864 2636 N° OCX 0001-00012.exe 33 PID 2636 wrote to memory of 2864 2636 N° OCX 0001-00012.exe 33 PID 2636 wrote to memory of 2864 2636 N° OCX 0001-00012.exe 33 PID 2636 wrote to memory of 2864 2636 N° OCX 0001-00012.exe 33 PID 2636 wrote to memory of 2864 2636 N° OCX 0001-00012.exe 33 PID 2636 wrote to memory of 2864 2636 N° OCX 0001-00012.exe 33 PID 2636 wrote to memory of 2864 2636 N° OCX 0001-00012.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\N° OCX 0001-00012.exe"C:\Users\Admin\AppData\Local\Temp\N° OCX 0001-00012.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\N° OCX 0001-00012.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Users\Admin\AppData\Local\Temp\N° OCX 0001-00012.exe"C:\Users\Admin\AppData\Local\Temp\N° OCX 0001-00012.exe"2⤵PID:2740
-
-
C:\Users\Admin\AppData\Local\Temp\N° OCX 0001-00012.exe"C:\Users\Admin\AppData\Local\Temp\N° OCX 0001-00012.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2864
-