Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 13:21
Static task
static1
Behavioral task
behavioral1
Sample
malw.exe
Resource
win7-20240903-en
General
-
Target
malw.exe
-
Size
1.2MB
-
MD5
22d9e4c8cc847c00f6960db7a8c72e5e
-
SHA1
7d3b6f9cc791e59cb94e7535264bbd341a308816
-
SHA256
c11d3e952d5ce223ed5ce78b71fcb383faaab5046f3feb38c6b7ad2f85463225
-
SHA512
bf567707a42f8a774c707324d349323f2a42805d8541b5f610a4b679b3d0a10ffe37a02f1fe51f3d7ae772dee74c6ba133889869cda443ba1a64358a611c9951
-
SSDEEP
12288:vbholoJNhQ/cWS7stme4I1JoqHUt9LhPceZ1Z/TTE7FR5nLbySOQl:qiJN+UVskaJd0t9LhPPZc7Fnb
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2164 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language malw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2348 malw.exe 2348 malw.exe 2348 malw.exe 2348 malw.exe 2348 malw.exe 2348 malw.exe 2348 malw.exe 2348 malw.exe 2348 malw.exe 2348 malw.exe 2164 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2348 malw.exe Token: SeDebugPrivilege 2164 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2164 2348 malw.exe 31 PID 2348 wrote to memory of 2164 2348 malw.exe 31 PID 2348 wrote to memory of 2164 2348 malw.exe 31 PID 2348 wrote to memory of 2164 2348 malw.exe 31 PID 2348 wrote to memory of 2260 2348 malw.exe 33 PID 2348 wrote to memory of 2260 2348 malw.exe 33 PID 2348 wrote to memory of 2260 2348 malw.exe 33 PID 2348 wrote to memory of 2260 2348 malw.exe 33 PID 2348 wrote to memory of 2708 2348 malw.exe 34 PID 2348 wrote to memory of 2708 2348 malw.exe 34 PID 2348 wrote to memory of 2708 2348 malw.exe 34 PID 2348 wrote to memory of 2708 2348 malw.exe 34 PID 2348 wrote to memory of 2772 2348 malw.exe 35 PID 2348 wrote to memory of 2772 2348 malw.exe 35 PID 2348 wrote to memory of 2772 2348 malw.exe 35 PID 2348 wrote to memory of 2772 2348 malw.exe 35 PID 2348 wrote to memory of 2792 2348 malw.exe 36 PID 2348 wrote to memory of 2792 2348 malw.exe 36 PID 2348 wrote to memory of 2792 2348 malw.exe 36 PID 2348 wrote to memory of 2792 2348 malw.exe 36 PID 2348 wrote to memory of 2796 2348 malw.exe 37 PID 2348 wrote to memory of 2796 2348 malw.exe 37 PID 2348 wrote to memory of 2796 2348 malw.exe 37 PID 2348 wrote to memory of 2796 2348 malw.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\malw.exe"C:\Users\Admin\AppData\Local\Temp\malw.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\malw.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Users\Admin\AppData\Local\Temp\malw.exe"C:\Users\Admin\AppData\Local\Temp\malw.exe"2⤵PID:2260
-
-
C:\Users\Admin\AppData\Local\Temp\malw.exe"C:\Users\Admin\AppData\Local\Temp\malw.exe"2⤵PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\malw.exe"C:\Users\Admin\AppData\Local\Temp\malw.exe"2⤵PID:2772
-
-
C:\Users\Admin\AppData\Local\Temp\malw.exe"C:\Users\Admin\AppData\Local\Temp\malw.exe"2⤵PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\malw.exe"C:\Users\Admin\AppData\Local\Temp\malw.exe"2⤵PID:2796
-