Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 15:16

General

  • Target

    DHL AWB 890089300.exe

  • Size

    1.0MB

  • MD5

    c0a2a67a65ca2de4bafa5b8d5aee0527

  • SHA1

    db59b429d52a174f285bca3e648da12ce14e8eaa

  • SHA256

    b1801e102f5cb5dce9e2628bd80932a39bd57ff68d32c824ad4443f7bd00ea2d

  • SHA512

    ad7d436b3bef3aaa20dfb0cb8c904cf5fa0702360900bb9d0c747c49ab3d36c6bcb56d9daa39218b4f2326421f5ee1eb015daa4a92755cba5d6f9ee94492559b

  • SSDEEP

    24576:ZvlIJSNI0eOcZdrQrJF3kkR82WkaiX3BZW9ngnFCDAcNep:pleaIi4QrWka2jXn/Z

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eulqnm.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2700
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eulqnm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4F77.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2624
    • C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"
      2⤵
        PID:2708
      • C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe
        "C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"
        2⤵
          PID:2736
        • C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe
          "C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"
          2⤵
            PID:2696
          • C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe
            "C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"
            2⤵
              PID:2644
            • C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe
              "C:\Users\Admin\AppData\Local\Temp\DHL AWB 890089300.exe"
              2⤵
                PID:2472

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp4F77.tmp

              Filesize

              1KB

              MD5

              ddf0d53e15bc07f82e7a3212f50aba14

              SHA1

              1c6cd6044bde876c79fb991522ceb9622355f68e

              SHA256

              70289a5c8bf499fc9322a62d75cad801b91178b4b78c5fdae62ff743da302156

              SHA512

              b99d8507592a08bacc6cf89da2fa54820e2b14892c651abc9dd66d67ccd35d1569f3bd834232dd06817bd08b56da6292d336cccfd64df02f21973b40b0d4e5e8

            • memory/1968-0-0x000000007485E000-0x000000007485F000-memory.dmp

              Filesize

              4KB

            • memory/1968-1-0x00000000003A0000-0x00000000004AE000-memory.dmp

              Filesize

              1.1MB

            • memory/1968-2-0x0000000074850000-0x0000000074F3E000-memory.dmp

              Filesize

              6.9MB

            • memory/1968-3-0x0000000000760000-0x000000000077E000-memory.dmp

              Filesize

              120KB

            • memory/1968-4-0x00000000007C0000-0x00000000007D0000-memory.dmp

              Filesize

              64KB

            • memory/1968-5-0x0000000005110000-0x00000000051CE000-memory.dmp

              Filesize

              760KB

            • memory/1968-13-0x0000000074850000-0x0000000074F3E000-memory.dmp

              Filesize

              6.9MB