Analysis
-
max time kernel
121s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 07:18
Static task
static1
Behavioral task
behavioral1
Sample
5dce69c450262d7a5d48cdc8fccad2d7.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
5dce69c450262d7a5d48cdc8fccad2d7.exe
Resource
win10v2004-20241007-en
General
-
Target
5dce69c450262d7a5d48cdc8fccad2d7.exe
-
Size
121KB
-
MD5
5dce69c450262d7a5d48cdc8fccad2d7
-
SHA1
11cd8fa07e2314287099aaf4fbedb5dcc1fcf62a
-
SHA256
246d03f418d4eb9a19ead89eb7816714b6a69f920cfeea3d3d17c971ba4c6823
-
SHA512
7f5c2f5e6a02990adf6d638a8368f07a2f949dfedd7197e342c7467cc0ff4af5480ba2585060986f65e3f62efcdb80c037b89815db095326890269ef31db836a
-
SSDEEP
3072:MV3J6kkt5h1X+HqTi0BW69hd1MMdxPe9N9uA0/+hL9TBfnPJR:ht5hBPi0BW69hd1MMdxPe9N9uA069TBb
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2008 powershell.exe 2936 powershell.exe 2912 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2896 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2008 powershell.exe 2936 powershell.exe 2912 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 2936 powershell.exe Token: SeDebugPrivilege 2912 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2268 wrote to memory of 1552 2268 5dce69c450262d7a5d48cdc8fccad2d7.exe 31 PID 2268 wrote to memory of 1552 2268 5dce69c450262d7a5d48cdc8fccad2d7.exe 31 PID 2268 wrote to memory of 1552 2268 5dce69c450262d7a5d48cdc8fccad2d7.exe 31 PID 1552 wrote to memory of 1516 1552 cmd.exe 33 PID 1552 wrote to memory of 1516 1552 cmd.exe 33 PID 1552 wrote to memory of 1516 1552 cmd.exe 33 PID 1552 wrote to memory of 2008 1552 cmd.exe 34 PID 1552 wrote to memory of 2008 1552 cmd.exe 34 PID 1552 wrote to memory of 2008 1552 cmd.exe 34 PID 1552 wrote to memory of 2936 1552 cmd.exe 35 PID 1552 wrote to memory of 2936 1552 cmd.exe 35 PID 1552 wrote to memory of 2936 1552 cmd.exe 35 PID 1552 wrote to memory of 2912 1552 cmd.exe 36 PID 1552 wrote to memory of 2912 1552 cmd.exe 36 PID 1552 wrote to memory of 2912 1552 cmd.exe 36 PID 1552 wrote to memory of 2896 1552 cmd.exe 37 PID 1552 wrote to memory of 2896 1552 cmd.exe 37 PID 1552 wrote to memory of 2896 1552 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\5dce69c450262d7a5d48cdc8fccad2d7.exe"C:\Users\Admin\AppData\Local\Temp\5dce69c450262d7a5d48cdc8fccad2d7.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\E8AA.tmp\E8AB.tmp\E8AC.bat C:\Users\Admin\AppData\Local\Temp\5dce69c450262d7a5d48cdc8fccad2d7.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"3⤵PID:1516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Add-MpPreference -ExclusionExtension '.exe'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Add-MpPreference -ExclusionExtension '.bat'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Victalis\Links'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\system32\timeout.exetimeout /t 33⤵
- Delays execution with timeout.exe
PID:2896
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5793c56b68060857e19833f659215179a
SHA12daea30fdb072ed77572ef5255095f649441c467
SHA256974c3b25c20b04c6c9c64e63c133b3263f275533bac599f56a4f60519f233716
SHA512508c792fbbe2207d008cebd370c96d223e3cef3cbd5e7a89e4bcfaf94b3d94772b1f4729291a7ae99e473304e7bd175fc549eb4891f4eedd78740ab982b72aea
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d52663713cebbc14f8e1efbf70d7339e
SHA129ef1d57e513940474510cb3bb490942d1e37b79
SHA2569f97e8deb8f9204f46e4c4dc45ac52d0c498a189ae2fb53cfa11ab18ced0cb9c
SHA512408bda004512d5e10964176cb0cb8558da1b97eae19d02a278573937c52fe2366afafc721f0ce7ccdbe6d4331fd8f5622be87897faa6b4c4e7c3d9fb9fa4db9c