Analysis

  • max time kernel
    104s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    17/05/2023, 06:13

General

  • Target

    file.exe

  • Size

    1.2MB

  • MD5

    47680487f473d32f043584495b841618

  • SHA1

    eed46290d6d5951bbfedfc836a86db70310e1e0a

  • SHA256

    cc9257055e40934bd5b28a845060374ef52d5ed16d8c3c36e51a74cc3b1b979c

  • SHA512

    8db0507a565aa55c9f0f54506e93235e4daf171bdd55bc38baedde3520ec218ebbaa8eeb6c292d6ff36360636e02f0bda1674d43083a85b9410451fc40f1e4bb

  • SSDEEP

    24576:MnX7X7EKuJ1LOgT3p/xbH25z00QZdX8dZ4gemlS0dvsEniGPT8F+IEoN:MnLYKu/Og7DbH2O0QZdMv4B0dvsEzPTM

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1672
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1124
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp5B79.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1660
      • C:\ProgramData\Forms\BYSYM.exe
        "C:\ProgramData\Forms\BYSYM.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1716
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2020
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:468
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "BYSYM" /tr "C:\ProgramData\Forms\BYSYM.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1708
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "BYSYM" /tr "C:\ProgramData\Forms\BYSYM.exe"
            5⤵
            • Creates scheduled task(s)
            PID:1208

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Forms\BYSYM.exe

          Filesize

          598.6MB

          MD5

          e9468d419ce07bc8a56733c77a53b360

          SHA1

          b41459d5e1d75580799526154cb18c1cb1aaf4d4

          SHA256

          3f59d1ab3832278cc0e9018da32cac62b1bacc0a0ab3098a1fb3925eda112a05

          SHA512

          f369ea629701a330409a7e02f1a4fd1bddb915bc9d305ee9a39b792548c4ed4aae0440639298ef88e7d325ca8c3b795443ad37f9ed48d575ccdd9435889bcdfb

        • C:\ProgramData\Forms\BYSYM.exe

          Filesize

          602.6MB

          MD5

          32e6c4d254af9c1eed9c86ef720edfc3

          SHA1

          8d6a0fe6d7da23a73139a788bd60a460b08e69ff

          SHA256

          9c496d1570fe0d74754311f66e57814cb83237e8f1a5f78df31b41e0ffe10587

          SHA512

          f801a7e569a3b8d26a31bee601b2776876c49cfd2027b9c98d9ecb8b1059e720b3519386bc5e67a5e7d7ae84d08e9982052b612f99af19c5477bb960b6c4fe6d

        • C:\Users\Admin\AppData\Local\Temp\tmp5B79.tmp.bat

          Filesize

          139B

          MD5

          5fa3d2f518ef984105ba7efc6eac6f63

          SHA1

          dbefe1e8e153d85cc042940d54b8db873c9e7985

          SHA256

          e7b163346a54c760e2bcba98382539c49a0f75e9856dfbc6b831e7f997aedbad

          SHA512

          1332906b653b2a60b2ecacbeaf0e6ec4bb2495a65ff72b3c152badc617d00950afec6f3f3e2aaa3ff199390f9438c56bd664d32aba408af6f36e7781e0ed0148

        • C:\Users\Admin\AppData\Local\Temp\tmp5B79.tmp.bat

          Filesize

          139B

          MD5

          5fa3d2f518ef984105ba7efc6eac6f63

          SHA1

          dbefe1e8e153d85cc042940d54b8db873c9e7985

          SHA256

          e7b163346a54c760e2bcba98382539c49a0f75e9856dfbc6b831e7f997aedbad

          SHA512

          1332906b653b2a60b2ecacbeaf0e6ec4bb2495a65ff72b3c152badc617d00950afec6f3f3e2aaa3ff199390f9438c56bd664d32aba408af6f36e7781e0ed0148

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          68bad6b3c03679b7c07b099264921bcc

          SHA1

          55dc9c62e0f0b02d583ba0e52dc8a6e95b38f804

          SHA256

          15b1add34783eaf3a80709172fdf981d33c50f467321cdcfdcff547fb10eec1e

          SHA512

          c40b34644a097ce57065585bbc612f8aaa06875775b142db69b97e2ca34630a2f025e5f0a4dbbd6d81d8b4347feed6000b2190fc5ced07cf553c8cb65f28fa80

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          68bad6b3c03679b7c07b099264921bcc

          SHA1

          55dc9c62e0f0b02d583ba0e52dc8a6e95b38f804

          SHA256

          15b1add34783eaf3a80709172fdf981d33c50f467321cdcfdcff547fb10eec1e

          SHA512

          c40b34644a097ce57065585bbc612f8aaa06875775b142db69b97e2ca34630a2f025e5f0a4dbbd6d81d8b4347feed6000b2190fc5ced07cf553c8cb65f28fa80

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          68bad6b3c03679b7c07b099264921bcc

          SHA1

          55dc9c62e0f0b02d583ba0e52dc8a6e95b38f804

          SHA256

          15b1add34783eaf3a80709172fdf981d33c50f467321cdcfdcff547fb10eec1e

          SHA512

          c40b34644a097ce57065585bbc612f8aaa06875775b142db69b97e2ca34630a2f025e5f0a4dbbd6d81d8b4347feed6000b2190fc5ced07cf553c8cb65f28fa80

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GMLXOB5TMO0FQ07N7YGL.temp

          Filesize

          7KB

          MD5

          68bad6b3c03679b7c07b099264921bcc

          SHA1

          55dc9c62e0f0b02d583ba0e52dc8a6e95b38f804

          SHA256

          15b1add34783eaf3a80709172fdf981d33c50f467321cdcfdcff547fb10eec1e

          SHA512

          c40b34644a097ce57065585bbc612f8aaa06875775b142db69b97e2ca34630a2f025e5f0a4dbbd6d81d8b4347feed6000b2190fc5ced07cf553c8cb65f28fa80

        • \ProgramData\Forms\BYSYM.exe

          Filesize

          628.5MB

          MD5

          dfe007efb486e5b11d1272ef24de3b54

          SHA1

          b93299eaf561ebab4701c875ba214172401037db

          SHA256

          0cd2c12ea9d1145a55e5c97489a315b442e6a96be57987b425cba4910ce6f0a5

          SHA512

          6f07ded31817a19c30224aa20d066d55054f06f32f45e4eedea98a8ba3359aee0200b789d7993a209e3272a2b573ffeea4a92a7cc9539b5ac3396dc5e1c6276a

        • memory/468-105-0x0000000002840000-0x00000000028C0000-memory.dmp

          Filesize

          512KB

        • memory/468-102-0x0000000002840000-0x00000000028C0000-memory.dmp

          Filesize

          512KB

        • memory/468-101-0x0000000002840000-0x00000000028C0000-memory.dmp

          Filesize

          512KB

        • memory/468-99-0x000000001B1D0000-0x000000001B4B2000-memory.dmp

          Filesize

          2.9MB

        • memory/468-109-0x0000000002840000-0x00000000028C0000-memory.dmp

          Filesize

          512KB

        • memory/1064-72-0x000000001B000000-0x000000001B080000-memory.dmp

          Filesize

          512KB

        • memory/1064-54-0x0000000000110000-0x0000000000240000-memory.dmp

          Filesize

          1.2MB

        • memory/1064-55-0x000000001B000000-0x000000001B080000-memory.dmp

          Filesize

          512KB

        • memory/1124-71-0x000000000231B000-0x0000000002352000-memory.dmp

          Filesize

          220KB

        • memory/1124-70-0x0000000002314000-0x0000000002317000-memory.dmp

          Filesize

          12KB

        • memory/1124-67-0x00000000022D0000-0x00000000022D8000-memory.dmp

          Filesize

          32KB

        • memory/1672-69-0x00000000027BB000-0x00000000027F2000-memory.dmp

          Filesize

          220KB

        • memory/1672-68-0x00000000027B4000-0x00000000027B7000-memory.dmp

          Filesize

          12KB

        • memory/1672-66-0x000000001B0D0000-0x000000001B3B2000-memory.dmp

          Filesize

          2.9MB

        • memory/1716-89-0x000000001B1E0000-0x000000001B260000-memory.dmp

          Filesize

          512KB

        • memory/1716-87-0x0000000001200000-0x0000000001330000-memory.dmp

          Filesize

          1.2MB

        • memory/1716-110-0x000000001B1E0000-0x000000001B260000-memory.dmp

          Filesize

          512KB

        • memory/2020-100-0x00000000022F0000-0x00000000022F8000-memory.dmp

          Filesize

          32KB

        • memory/2020-103-0x0000000002840000-0x00000000028C0000-memory.dmp

          Filesize

          512KB

        • memory/2020-104-0x0000000002840000-0x00000000028C0000-memory.dmp

          Filesize

          512KB

        • memory/2020-108-0x000000000284B000-0x0000000002882000-memory.dmp

          Filesize

          220KB