Analysis
-
max time kernel
76s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 10:54
Static task
static1
Behavioral task
behavioral1
Sample
e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692.exe
Resource
win7-20240903-en
General
-
Target
e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692.exe
-
Size
19KB
-
MD5
53f9e29dc09bd5d1657128430799beed
-
SHA1
7960028c2c51f5cb15f94fca2c37190e720b5b00
-
SHA256
e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692
-
SHA512
4d9511bb923cd6a6b96cd85fae3d56d4946dcc99125d0dffb81973a78456179cde131f63864a20840b54e6bbdc1727ec9f7cb869a0dcf9e352ba53100b0e96bf
-
SSDEEP
384:ZRwzDLmCMw4mbE9EnLULXIQERC7UB4knNSVrmhy:ASCbbZwERC7UB4knNSpKy
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2260 powershell.exe 2092 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2968 1236 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2260 powershell.exe 2092 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 2092 powershell.exe Token: SeDebugPrivilege 1236 e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1236 wrote to memory of 2260 1236 e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692.exe 31 PID 1236 wrote to memory of 2260 1236 e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692.exe 31 PID 1236 wrote to memory of 2260 1236 e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692.exe 31 PID 1236 wrote to memory of 2260 1236 e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692.exe 31 PID 1236 wrote to memory of 2092 1236 e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692.exe 33 PID 1236 wrote to memory of 2092 1236 e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692.exe 33 PID 1236 wrote to memory of 2092 1236 e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692.exe 33 PID 1236 wrote to memory of 2092 1236 e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692.exe 33 PID 1236 wrote to memory of 2968 1236 e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692.exe 35 PID 1236 wrote to memory of 2968 1236 e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692.exe 35 PID 1236 wrote to memory of 2968 1236 e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692.exe 35 PID 1236 wrote to memory of 2968 1236 e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692.exe"C:\Users\Admin\AppData\Local\Temp\e632a1a9e9c8a1492a05c5293cfce1279bd1406e619ea26ef70dfe37c0982692.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\riexoysndj'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 13522⤵
- Program crash
PID:2968
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD548a30576144ebe5bd0276f79144e35b7
SHA10e9c01a4d6370caafc847a3722ce580b9bd3e667
SHA256775cbdee7c6fa376a23636fbf67cb22f33d1a26df0cec08ea29d6b837765e4a5
SHA512fa54ca2c1d089a54af2e4a27ddd86bce36726b73465a7e71efeb3a90614585609855efbee8dcdff21d5e3a8b832a4754d1508a34306686d1e71f94add3c7b113