Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 02:16

General

  • Target

    89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe

  • Size

    5.6MB

  • MD5

    5ba2367c25652e60900690e5e75408ba

  • SHA1

    d7bb08dac21f466a6db060bdfbf88f689edd828f

  • SHA256

    89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba

  • SHA512

    56376e57cecd7d905f71be033a2cab71972732531391128a3047900a9c91e9ef79a0e90418e15afe048ae1ad1480bf3f099a03d1ade324ad0f7c3d2e2ca4c5d9

  • SSDEEP

    98304:F3h6d68gwIteZNiiPwVpa/fh6ImzzJoDfuBcMv+A73XA9:FR668aaEL2Hh6ImzD+F9

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe
    "C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2132
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2400
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp889.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1332
    • C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe
      "C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"
      2⤵
        PID:2860
      • C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe
        "C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"
        2⤵
          PID:2964
        • C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe
          "C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"
          2⤵
            PID:2676
          • C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe
            "C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"
            2⤵
              PID:2744
            • C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe
              "C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"
              2⤵
                PID:2212

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp889.tmp

              Filesize

              1KB

              MD5

              1fae72122be7ed51c261cf8648a188c0

              SHA1

              5f29b533b4e04bd9f32e8df410443aad85ba6d66

              SHA256

              89f7ff3be8355ed44610649a04cf412a6c78d35d27d98b83f78d7c80e805fabe

              SHA512

              b88ccc3787fff223cb3af43b25acd802a4f8c1c1fc996404a5e9565c8d25cfd3651a37f06b952d10acc6c26987d11e25de93e315b1d5df976d6a24dc2f3efb3e

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

              Filesize

              7KB

              MD5

              c91231ecb510d4cfc370854ee6848f3f

              SHA1

              ca7ee8c83246705d228d8407c5e87c3d11ffb6ce

              SHA256

              d972afdac2ec68465868ea41cd4cc0cc2b320b0a440a49bda313244ab5a69b16

              SHA512

              9e38bd35133b536dc1d8637eaa10ecdfa1eecc668405b701f4040053dbbb584a8ab4d5d8e185bfff01c240576273c2a66863bebbd1b62445469f023e853825bb

            • memory/2472-0-0x00000000742AE000-0x00000000742AF000-memory.dmp

              Filesize

              4KB

            • memory/2472-1-0x0000000000080000-0x0000000000614000-memory.dmp

              Filesize

              5.6MB

            • memory/2472-2-0x00000000742A0000-0x000000007498E000-memory.dmp

              Filesize

              6.9MB

            • memory/2472-3-0x00000000009D0000-0x00000000009E8000-memory.dmp

              Filesize

              96KB

            • memory/2472-4-0x00000000742AE000-0x00000000742AF000-memory.dmp

              Filesize

              4KB

            • memory/2472-5-0x00000000742A0000-0x000000007498E000-memory.dmp

              Filesize

              6.9MB

            • memory/2472-6-0x0000000005520000-0x000000000569E000-memory.dmp

              Filesize

              1.5MB

            • memory/2472-19-0x00000000742A0000-0x000000007498E000-memory.dmp

              Filesize

              6.9MB