Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 16:48
Static task
static1
Behavioral task
behavioral1
Sample
eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe
Resource
win7-20240708-en
General
-
Target
eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe
-
Size
3.2MB
-
MD5
44cc23376d14c764d1d731bc49b540b6
-
SHA1
fe03c3dac8a4f9ecf366a30e64ccf693fe854a12
-
SHA256
eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223
-
SHA512
d079129a42e62e4b31bf78610d45865963d7f74dc970265824c4a5523af8c59997ed5e719551a0dc3879687794723c023ba5c31e11d7461b4489ef47a78287ab
-
SSDEEP
98304:H3h6d68gwIteZNiiPwVpU3h6d68gwIteZNiiPwVpt:HR668aaELAR668aaELh
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2688 powershell.exe 2916 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2864 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 2916 powershell.exe 2688 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 824 wrote to memory of 2688 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 31 PID 824 wrote to memory of 2688 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 31 PID 824 wrote to memory of 2688 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 31 PID 824 wrote to memory of 2688 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 31 PID 824 wrote to memory of 2916 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 33 PID 824 wrote to memory of 2916 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 33 PID 824 wrote to memory of 2916 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 33 PID 824 wrote to memory of 2916 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 33 PID 824 wrote to memory of 2864 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 34 PID 824 wrote to memory of 2864 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 34 PID 824 wrote to memory of 2864 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 34 PID 824 wrote to memory of 2864 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 34 PID 824 wrote to memory of 1628 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 37 PID 824 wrote to memory of 1628 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 37 PID 824 wrote to memory of 1628 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 37 PID 824 wrote to memory of 1628 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 37 PID 824 wrote to memory of 2912 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 38 PID 824 wrote to memory of 2912 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 38 PID 824 wrote to memory of 2912 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 38 PID 824 wrote to memory of 2912 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 38 PID 824 wrote to memory of 2976 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 39 PID 824 wrote to memory of 2976 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 39 PID 824 wrote to memory of 2976 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 39 PID 824 wrote to memory of 2976 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 39 PID 824 wrote to memory of 2984 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 40 PID 824 wrote to memory of 2984 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 40 PID 824 wrote to memory of 2984 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 40 PID 824 wrote to memory of 2984 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 40 PID 824 wrote to memory of 3064 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 41 PID 824 wrote to memory of 3064 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 41 PID 824 wrote to memory of 3064 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 41 PID 824 wrote to memory of 3064 824 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"C:\Users\Admin\AppData\Local\Temp\eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3228.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"C:\Users\Admin\AppData\Local\Temp\eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"2⤵PID:1628
-
-
C:\Users\Admin\AppData\Local\Temp\eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"C:\Users\Admin\AppData\Local\Temp\eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"2⤵PID:2912
-
-
C:\Users\Admin\AppData\Local\Temp\eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"C:\Users\Admin\AppData\Local\Temp\eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"2⤵PID:2976
-
-
C:\Users\Admin\AppData\Local\Temp\eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"C:\Users\Admin\AppData\Local\Temp\eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"2⤵PID:2984
-
-
C:\Users\Admin\AppData\Local\Temp\eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"C:\Users\Admin\AppData\Local\Temp\eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"2⤵PID:3064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD501d22a7de1d30bc58c67f53236453099
SHA1558fa8e714e605ad0855681c4c0c3e0e4b54a1a5
SHA256970e0796054e994c7a7126fd9641f737aeaa4d3d027c65fb5f21dbaacdec81eb
SHA512d8fb5c4b9ff216abb9094d8bd9bf5cf5afc8ac0f98bd0282d4c871bdd7e7083de3644437bf323ed03365799d3073154401baf7284296efa39d7638729662dd4d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5288c09d27b57bfd965ef69fc49c114e3
SHA1e184445fcb5c31a5cc876e922edfeffed1368b51
SHA2567067780be824ff44729d339602efd02bfa87ceeb123791cdfe4fcce2558018cd
SHA51260ed3aac4bdc1975c14d0ae72db349d0d99e1dbe459cadd3faeed7ef81551544472e00022bef00b431c7d17a4102eb5787f705272bdbc0ea8eb3094e08318a3f