Analysis
-
max time kernel
21s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 11:24
Static task
static1
Behavioral task
behavioral1
Sample
b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe
Resource
win7-20240903-en
General
-
Target
b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe
-
Size
3.2MB
-
MD5
07c86dd4f62846c7916a480b4141b540
-
SHA1
bae9b29b94a2380eeb7e28892d0610968f52dae8
-
SHA256
b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67
-
SHA512
79a38bfa48e59222fb38695c169f762bbd4f49ce2b93cb82303d78d871fefba61ef1d3d9b1c82f30f6dd208cc34878925f12ed798d1f17da41ad29cd7a71e487
-
SSDEEP
98304:H3h6d68gwIteZNiiPwVpc3h6d68gwIteZNiiPwVp:HR668aaEL4R668aaEL
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 264 powershell.exe 2748 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exepowershell.exepowershell.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exepowershell.exepowershell.exepid process 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe 2748 powershell.exe 264 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 264 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exedescription pid process target process PID 2380 wrote to memory of 264 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe powershell.exe PID 2380 wrote to memory of 264 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe powershell.exe PID 2380 wrote to memory of 264 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe powershell.exe PID 2380 wrote to memory of 264 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe powershell.exe PID 2380 wrote to memory of 2748 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe powershell.exe PID 2380 wrote to memory of 2748 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe powershell.exe PID 2380 wrote to memory of 2748 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe powershell.exe PID 2380 wrote to memory of 2748 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe powershell.exe PID 2380 wrote to memory of 2844 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe schtasks.exe PID 2380 wrote to memory of 2844 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe schtasks.exe PID 2380 wrote to memory of 2844 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe schtasks.exe PID 2380 wrote to memory of 2844 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe schtasks.exe PID 2380 wrote to memory of 2752 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2752 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2752 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2752 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2804 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2804 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2804 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2804 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2792 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2792 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2792 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2792 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2660 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2660 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2660 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2660 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2328 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2328 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2328 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe PID 2380 wrote to memory of 2328 2380 b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe"C:\Users\Admin\AppData\Local\Temp\b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:264
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp14F7.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe"C:\Users\Admin\AppData\Local\Temp\b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe"2⤵PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe"C:\Users\Admin\AppData\Local\Temp\b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe"2⤵PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe"C:\Users\Admin\AppData\Local\Temp\b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe"2⤵PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe"C:\Users\Admin\AppData\Local\Temp\b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe"2⤵PID:2660
-
-
C:\Users\Admin\AppData\Local\Temp\b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe"C:\Users\Admin\AppData\Local\Temp\b2557a9a3bf651c30a68ed6bbf287335e1739b4ce8875a0d095006c4156d5a67N.exe"2⤵PID:2328
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD564c8ed47f25d0b850bf839eb76bf17b3
SHA19b474653eec233cc68833c3ecb9f8f5343e3225a
SHA256bc5a011951a0ded79b3e04ff338e0eab25f8807ec37a0149f0b3d98e20553912
SHA5122cd409222245a70b19071d162650f068d167827e3a37168fcc5376d97463972305885060096ff75cc53df1037dfa630c12d0911f7f98410778e38e7b518e4510
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5bbe61b8c329f5a8c9ac49bcb7389a4f6
SHA1172c86919205aa0189ba82b2bce89c1f5610048d
SHA2568a13dfc2049e9de1e57eb65f147726d6edd255b671bb69fa2cb333e1854b4c9a
SHA51276dae07d2b28d187e81c44e71b6edbc1f92406fe7f38bd7c8b8da76c5dec02a5b9a2e816728c6b831cfb6693155748f700c0fdc4f9b905f9bf3cdc4d9b2c4cb1