Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 02:16
Static task
static1
Behavioral task
behavioral1
Sample
89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe
Resource
win7-20240903-en
General
-
Target
89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe
-
Size
5.6MB
-
MD5
5ba2367c25652e60900690e5e75408ba
-
SHA1
d7bb08dac21f466a6db060bdfbf88f689edd828f
-
SHA256
89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba
-
SHA512
56376e57cecd7d905f71be033a2cab71972732531391128a3047900a9c91e9ef79a0e90418e15afe048ae1ad1480bf3f099a03d1ade324ad0f7c3d2e2ca4c5d9
-
SSDEEP
98304:F3h6d68gwIteZNiiPwVpa/fh6ImzzJoDfuBcMv+A73XA9:FR668aaEL2Hh6ImzD+F9
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2132 powershell.exe 2400 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1332 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 2400 powershell.exe 2132 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe Token: SeDebugPrivilege 2400 powershell.exe Token: SeDebugPrivilege 2132 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2472 wrote to memory of 2132 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 31 PID 2472 wrote to memory of 2132 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 31 PID 2472 wrote to memory of 2132 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 31 PID 2472 wrote to memory of 2132 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 31 PID 2472 wrote to memory of 2400 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 33 PID 2472 wrote to memory of 2400 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 33 PID 2472 wrote to memory of 2400 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 33 PID 2472 wrote to memory of 2400 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 33 PID 2472 wrote to memory of 1332 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 35 PID 2472 wrote to memory of 1332 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 35 PID 2472 wrote to memory of 1332 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 35 PID 2472 wrote to memory of 1332 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 35 PID 2472 wrote to memory of 2860 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 37 PID 2472 wrote to memory of 2860 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 37 PID 2472 wrote to memory of 2860 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 37 PID 2472 wrote to memory of 2860 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 37 PID 2472 wrote to memory of 2964 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 38 PID 2472 wrote to memory of 2964 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 38 PID 2472 wrote to memory of 2964 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 38 PID 2472 wrote to memory of 2964 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 38 PID 2472 wrote to memory of 2676 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 39 PID 2472 wrote to memory of 2676 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 39 PID 2472 wrote to memory of 2676 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 39 PID 2472 wrote to memory of 2676 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 39 PID 2472 wrote to memory of 2744 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 40 PID 2472 wrote to memory of 2744 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 40 PID 2472 wrote to memory of 2744 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 40 PID 2472 wrote to memory of 2744 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 40 PID 2472 wrote to memory of 2212 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 41 PID 2472 wrote to memory of 2212 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 41 PID 2472 wrote to memory of 2212 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 41 PID 2472 wrote to memory of 2212 2472 89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp889.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1332
-
-
C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"2⤵PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"2⤵PID:2964
-
-
C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"2⤵PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"2⤵PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"C:\Users\Admin\AppData\Local\Temp\89a0505f3a57c93a50a75439cdec93d6a5d217a3e74b7a86f98c8b228c8957ba.exe"2⤵PID:2212
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51fae72122be7ed51c261cf8648a188c0
SHA15f29b533b4e04bd9f32e8df410443aad85ba6d66
SHA25689f7ff3be8355ed44610649a04cf412a6c78d35d27d98b83f78d7c80e805fabe
SHA512b88ccc3787fff223cb3af43b25acd802a4f8c1c1fc996404a5e9565c8d25cfd3651a37f06b952d10acc6c26987d11e25de93e315b1d5df976d6a24dc2f3efb3e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c91231ecb510d4cfc370854ee6848f3f
SHA1ca7ee8c83246705d228d8407c5e87c3d11ffb6ce
SHA256d972afdac2ec68465868ea41cd4cc0cc2b320b0a440a49bda313244ab5a69b16
SHA5129e38bd35133b536dc1d8637eaa10ecdfa1eecc668405b701f4040053dbbb584a8ab4d5d8e185bfff01c240576273c2a66863bebbd1b62445469f023e853825bb