Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 03:31

General

  • Target

    z1____________.exe

  • Size

    676KB

  • MD5

    57d485ab07368d3d7fbd1b62b8bb6a5f

  • SHA1

    15749ab51781854689d73a7f7a94d6052546fa9a

  • SHA256

    2efd54686c3942f7778ae4ad63c002e50d1fd2a08fac36ac770dff40cb3e3788

  • SHA512

    7abdbfad7c6ba7956b580c6656d4224ac5023c6df7754a35025bd82b6190f543cd35bf220e3130070799599b10b7b017e2a262d971fab29dd62e2c372a4b6118

  • SSDEEP

    12288:vrOd+Ri3AgFd13C1/CYU0EY5ZLl2YFye+JwP78lprlDfB:tQ3Ag13EKx0BR+2YlppD5

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\z1____________.exe
    "C:\Users\Admin\AppData\Local\Temp\z1____________.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\z1____________.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1508
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tOaFoZLjud.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2856
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tOaFoZLjud" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDC0D.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2676
    • C:\Users\Admin\AppData\Local\Temp\z1____________.exe
      "C:\Users\Admin\AppData\Local\Temp\z1____________.exe"
      2⤵
        PID:2700
      • C:\Users\Admin\AppData\Local\Temp\z1____________.exe
        "C:\Users\Admin\AppData\Local\Temp\z1____________.exe"
        2⤵
          PID:2320
        • C:\Users\Admin\AppData\Local\Temp\z1____________.exe
          "C:\Users\Admin\AppData\Local\Temp\z1____________.exe"
          2⤵
            PID:2400
          • C:\Users\Admin\AppData\Local\Temp\z1____________.exe
            "C:\Users\Admin\AppData\Local\Temp\z1____________.exe"
            2⤵
              PID:2824
            • C:\Users\Admin\AppData\Local\Temp\z1____________.exe
              "C:\Users\Admin\AppData\Local\Temp\z1____________.exe"
              2⤵
                PID:2216

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpDC0D.tmp

              Filesize

              1KB

              MD5

              47911a97ee5346e225c29bede371e912

              SHA1

              4c284c3c7c2a9466a00f92cbaa8d66b0a853d653

              SHA256

              3f7f44311ef02fc531f25176d76bd6da293788e95c1a822669b5fb09324496c1

              SHA512

              2f701b9c8e4ad23c1009ec4503601f463212c5acac39b24440c900a3cc034c86f8e7c6560115f1c4d82b811eaf747813c8e3548059eeeee4e2ba419c05e34b9c

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

              Filesize

              7KB

              MD5

              298eeac1aaed1e992c523d65020f9ccf

              SHA1

              15edaaef316d207bb9800590694a6741224af1a4

              SHA256

              d0a06577abf33a29fd63fa40975cbeb162a2000e4c94da19b6d9308c70b6bed3

              SHA512

              0f5bca9048ef2731c5c9a84d456a745b8a3af90003d13898b9336241fb912a68a225f9c6096ab0d65ad56230eefd350f716c45e004afbc1bc58acc005caf1107

            • memory/3040-0-0x000000007449E000-0x000000007449F000-memory.dmp

              Filesize

              4KB

            • memory/3040-1-0x00000000003C0000-0x000000000046E000-memory.dmp

              Filesize

              696KB

            • memory/3040-2-0x0000000074490000-0x0000000074B7E000-memory.dmp

              Filesize

              6.9MB

            • memory/3040-3-0x000000007449E000-0x000000007449F000-memory.dmp

              Filesize

              4KB

            • memory/3040-4-0x0000000000570000-0x0000000000582000-memory.dmp

              Filesize

              72KB

            • memory/3040-5-0x0000000074490000-0x0000000074B7E000-memory.dmp

              Filesize

              6.9MB

            • memory/3040-6-0x0000000004E10000-0x0000000004E88000-memory.dmp

              Filesize

              480KB

            • memory/3040-19-0x0000000074490000-0x0000000074B7E000-memory.dmp

              Filesize

              6.9MB