Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 03:12
Static task
static1
Behavioral task
behavioral1
Sample
f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe
Resource
win7-20240903-en
General
-
Target
f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe
-
Size
13KB
-
MD5
22bded153b8c1ec4b1d1b45e0467f7c6
-
SHA1
1c8825442a455da9ffa0fd56e0e2848dfa58bf2c
-
SHA256
f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052
-
SHA512
f6022cbf7120e1771e7ba992bcd59ba5f8f68507d91c10c997a3186766547ea0632347facfdec667c3bde261748eb93ee8df35c71600fd7c459539f629b408bb
-
SSDEEP
192:0qgaiJUFTQcHVPtAXjJ9vT2O3yP8B50LOZdBcmCEJXVWwTnkVOvQu:57zFEcH769vT2OCkB50LknnVTnkVUQ
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2748 powershell.exe 1960 powershell.exe 804 powershell.exe 2520 powershell.exe 2848 powershell.exe 2820 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2520 powershell.exe 2848 powershell.exe 2820 powershell.exe 2748 powershell.exe 1960 powershell.exe 804 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeDebugPrivilege 804 powershell.exe Token: SeDebugPrivilege 1964 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1964 wrote to memory of 2520 1964 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 31 PID 1964 wrote to memory of 2520 1964 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 31 PID 1964 wrote to memory of 2520 1964 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 31 PID 1964 wrote to memory of 2520 1964 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 31 PID 2520 wrote to memory of 2848 2520 powershell.exe 33 PID 2520 wrote to memory of 2848 2520 powershell.exe 33 PID 2520 wrote to memory of 2848 2520 powershell.exe 33 PID 2520 wrote to memory of 2848 2520 powershell.exe 33 PID 1964 wrote to memory of 2820 1964 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 34 PID 1964 wrote to memory of 2820 1964 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 34 PID 1964 wrote to memory of 2820 1964 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 34 PID 1964 wrote to memory of 2820 1964 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 34 PID 2820 wrote to memory of 2748 2820 powershell.exe 36 PID 2820 wrote to memory of 2748 2820 powershell.exe 36 PID 2820 wrote to memory of 2748 2820 powershell.exe 36 PID 2820 wrote to memory of 2748 2820 powershell.exe 36 PID 1964 wrote to memory of 1960 1964 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 37 PID 1964 wrote to memory of 1960 1964 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 37 PID 1964 wrote to memory of 1960 1964 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 37 PID 1964 wrote to memory of 1960 1964 f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe 37 PID 1960 wrote to memory of 804 1960 powershell.exe 39 PID 1960 wrote to memory of 804 1960 powershell.exe 39 PID 1960 wrote to memory of 804 1960 powershell.exe 39 PID 1960 wrote to memory of 804 1960 powershell.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe"C:\Users\Admin\AppData\Local\Temp\f07f39ca504a15d670eecad52c272ed5cdc4025fede61cd910d7da2a55d1d052.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\veqfIJAVeS'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\veqfIJAVeS3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD514eb44b4c5bf8ae894dd68809f72222d
SHA16f8628d5c3afcb11c2326906763337022ee03826
SHA256ed93c4439b9fde16d18011d9ce85ec8124280b955fc4bdb70be94c5257b7576b
SHA51276607bb67f4ee460254779bc70a22beeff02719ec9a1872474ee3db037ed6e34f7fee3a6ea7af496a6056f4288902a20eb178c9fb287d076b0322c610b7a3c27