Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 02:56
Static task
static1
Behavioral task
behavioral1
Sample
cc5eb5ac7cb599572a1c9747efa83774221e0ad4a24ed6545d5bc03a44a23196.exe
Resource
win7-20240903-en
General
-
Target
cc5eb5ac7cb599572a1c9747efa83774221e0ad4a24ed6545d5bc03a44a23196.exe
-
Size
15KB
-
MD5
9be5ac720dcf1838fd5a2d7352672f66
-
SHA1
d8046191a1d1756768a8bad62ce3ba757deb7d53
-
SHA256
cc5eb5ac7cb599572a1c9747efa83774221e0ad4a24ed6545d5bc03a44a23196
-
SHA512
72f618868c9960332931d7055a4bff5b3394979a1f5d8089d51c6dc436a121a3d9332d405a3eb3f65fcb8c5930c73606e194782fcf29b46d5e42235de29acc33
-
SSDEEP
384:8dGRmTbW+eO9GXSrtx2MUyQ6JCgf61FDOVV:QzGXaff61FDO7
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2464 powershell.exe 2852 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc5eb5ac7cb599572a1c9747efa83774221e0ad4a24ed6545d5bc03a44a23196.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2464 powershell.exe 2852 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2464 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2528 cc5eb5ac7cb599572a1c9747efa83774221e0ad4a24ed6545d5bc03a44a23196.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2528 wrote to memory of 2464 2528 cc5eb5ac7cb599572a1c9747efa83774221e0ad4a24ed6545d5bc03a44a23196.exe 31 PID 2528 wrote to memory of 2464 2528 cc5eb5ac7cb599572a1c9747efa83774221e0ad4a24ed6545d5bc03a44a23196.exe 31 PID 2528 wrote to memory of 2464 2528 cc5eb5ac7cb599572a1c9747efa83774221e0ad4a24ed6545d5bc03a44a23196.exe 31 PID 2528 wrote to memory of 2464 2528 cc5eb5ac7cb599572a1c9747efa83774221e0ad4a24ed6545d5bc03a44a23196.exe 31 PID 2528 wrote to memory of 2852 2528 cc5eb5ac7cb599572a1c9747efa83774221e0ad4a24ed6545d5bc03a44a23196.exe 33 PID 2528 wrote to memory of 2852 2528 cc5eb5ac7cb599572a1c9747efa83774221e0ad4a24ed6545d5bc03a44a23196.exe 33 PID 2528 wrote to memory of 2852 2528 cc5eb5ac7cb599572a1c9747efa83774221e0ad4a24ed6545d5bc03a44a23196.exe 33 PID 2528 wrote to memory of 2852 2528 cc5eb5ac7cb599572a1c9747efa83774221e0ad4a24ed6545d5bc03a44a23196.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc5eb5ac7cb599572a1c9747efa83774221e0ad4a24ed6545d5bc03a44a23196.exe"C:\Users\Admin\AppData\Local\Temp\cc5eb5ac7cb599572a1c9747efa83774221e0ad4a24ed6545d5bc03a44a23196.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\ZVpKd'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\Users'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD559f9ddbbda960c7d2027d89b23af839b
SHA15674eefd8482a29a8773813cafb660566fb778fa
SHA256f0f1fa5b19a924dad7d3060bbcb3d0fc2dfa07a26003d730fee021490cef5509
SHA512e4a3c8f5b3f5d46f19d5dd10956017bcc63804efde451ef3beadd80b7d440eb57797fa646638026fa6be9bb1d1ce92b47e824cbf047a6fe9769fd5937559cbd8