Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 15:16
Static task
static1
Behavioral task
behavioral1
Sample
DHL AWB 890089300.exe
Resource
win7-20240419-en
General
-
Target
DHL AWB 890089300.exe
-
Size
1.0MB
-
MD5
c0a2a67a65ca2de4bafa5b8d5aee0527
-
SHA1
db59b429d52a174f285bca3e648da12ce14e8eaa
-
SHA256
b1801e102f5cb5dce9e2628bd80932a39bd57ff68d32c824ad4443f7bd00ea2d
-
SHA512
ad7d436b3bef3aaa20dfb0cb8c904cf5fa0702360900bb9d0c747c49ab3d36c6bcb56d9daa39218b4f2326421f5ee1eb015daa4a92755cba5d6f9ee94492559b
-
SSDEEP
24576:ZvlIJSNI0eOcZdrQrJF3kkR82WkaiX3BZW9ngnFCDAcNep:pleaIi4QrWka2jXn/Z
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
DHL AWB 890089300.exepowershell.exepid process 1968 DHL AWB 890089300.exe 1968 DHL AWB 890089300.exe 1968 DHL AWB 890089300.exe 1968 DHL AWB 890089300.exe 1968 DHL AWB 890089300.exe 1968 DHL AWB 890089300.exe 1968 DHL AWB 890089300.exe 1968 DHL AWB 890089300.exe 1968 DHL AWB 890089300.exe 1968 DHL AWB 890089300.exe 2700 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
DHL AWB 890089300.exepowershell.exedescription pid process Token: SeDebugPrivilege 1968 DHL AWB 890089300.exe Token: SeDebugPrivilege 2700 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
DHL AWB 890089300.exedescription pid process target process PID 1968 wrote to memory of 2700 1968 DHL AWB 890089300.exe powershell.exe PID 1968 wrote to memory of 2700 1968 DHL AWB 890089300.exe powershell.exe PID 1968 wrote to memory of 2700 1968 DHL AWB 890089300.exe powershell.exe PID 1968 wrote to memory of 2700 1968 DHL AWB 890089300.exe powershell.exe PID 1968 wrote to memory of 2624 1968 DHL AWB 890089300.exe schtasks.exe PID 1968 wrote to memory of 2624 1968 DHL AWB 890089300.exe schtasks.exe PID 1968 wrote to memory of 2624 1968 DHL AWB 890089300.exe schtasks.exe PID 1968 wrote to memory of 2624 1968 DHL AWB 890089300.exe schtasks.exe PID 1968 wrote to memory of 2708 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2708 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2708 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2708 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2736 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2736 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2736 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2736 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2696 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2696 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2696 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2696 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2644 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2644 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2644 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2644 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2472 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2472 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2472 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe PID 1968 wrote to memory of 2472 1968 DHL AWB 890089300.exe DHL AWB 890089300.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eulqnm.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eulqnm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4F77.tmp"2⤵
- Creates scheduled task(s)
PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"2⤵PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"2⤵PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"2⤵PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"2⤵PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"2⤵PID:2472
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ddf0d53e15bc07f82e7a3212f50aba14
SHA11c6cd6044bde876c79fb991522ceb9622355f68e
SHA25670289a5c8bf499fc9322a62d75cad801b91178b4b78c5fdae62ff743da302156
SHA512b99d8507592a08bacc6cf89da2fa54820e2b14892c651abc9dd66d67ccd35d1569f3bd834232dd06817bd08b56da6292d336cccfd64df02f21973b40b0d4e5e8