Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-09-2024 01:47

General

  • Target

    396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe

  • Size

    5.1MB

  • MD5

    aa1c1ce4915e430238dd1579fe0ee320

  • SHA1

    6df35550b84eb4b2648a09ff2be348ee326e7e78

  • SHA256

    396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53

  • SHA512

    04d46c3d8f73941b017b8c64302eebffe7a77a39d63c83dfbc5f71e45d1824557ea174dcc36c9ec82a4a176ae72ef840457855a11724314d255775b548f19d2e

  • SSDEEP

    98304:xXZvnKYEUwMXKCEXZvnKYEUwMXKC6XZvnKYEUwMXKC:xtnf3rXJEtnf3rXJ6tnf3rXJ

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe
    "C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2864
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SBYYcyqg.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2664
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SBYYcyqg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpABA.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2796
    • C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe
      "C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
      2⤵
        PID:2556
      • C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe
        "C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
        2⤵
          PID:2440
        • C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe
          "C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
          2⤵
            PID:2784
          • C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe
            "C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
            2⤵
              PID:2848
            • C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe
              "C:\Users\Admin\AppData\Local\Temp\396b9c091d6328765df31c29d2e6e5e28f2472d63052ec39447d4325b8f3bf53.exe"
              2⤵
                PID:2832

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpABA.tmp

              Filesize

              1KB

              MD5

              d43b1d25d28dd775b2a25d79bb5125d2

              SHA1

              9be47b521c66bfc7b4d05e58d1ac8dd2d26e1f83

              SHA256

              555c1f0a6c3f1f4ffd6540ac0e8fd7c9bf7a1075a14d1d6626789e2ca6554825

              SHA512

              2e259cb5de2d820209627d8fa4d2cf6e450ac8b495349016104ad759162e324d291a599198c8c316c4deba49ac9ee8d9735811a2d9bac19fab9646b4df069353

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NH5L3W63Y5LND1D2D0K5.temp

              Filesize

              7KB

              MD5

              78891d63ad936a48a61640974b88a2ef

              SHA1

              94368ed4dfbaad89bd01e3011a799270e6a67666

              SHA256

              5045dd17c47020f7794220d0139a57198c4d607f6712df26e0732c627e4b4d4c

              SHA512

              45c757aae5691367a275478c28e2e5a793f06e4d7428237418a3a79de8b94cd091d0d627416f2d39def0f595e180445aadb4406474d050e5aeab46e463d6b883

            • memory/3044-0-0x000000007454E000-0x000000007454F000-memory.dmp

              Filesize

              4KB

            • memory/3044-1-0x0000000000350000-0x0000000000866000-memory.dmp

              Filesize

              5.1MB

            • memory/3044-2-0x0000000074540000-0x0000000074C2E000-memory.dmp

              Filesize

              6.9MB

            • memory/3044-3-0x0000000000980000-0x000000000099E000-memory.dmp

              Filesize

              120KB

            • memory/3044-4-0x000000007454E000-0x000000007454F000-memory.dmp

              Filesize

              4KB

            • memory/3044-5-0x0000000074540000-0x0000000074C2E000-memory.dmp

              Filesize

              6.9MB

            • memory/3044-6-0x0000000000960000-0x0000000000976000-memory.dmp

              Filesize

              88KB

            • memory/3044-7-0x00000000062C0000-0x000000000643E000-memory.dmp

              Filesize

              1.5MB

            • memory/3044-20-0x0000000074540000-0x0000000074C2E000-memory.dmp

              Filesize

              6.9MB