Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
11-02-2023 01:29
Static task
static1
Behavioral task
behavioral1
Sample
29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe
Resource
win7-20220812-en
General
-
Target
29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe
-
Size
1.1MB
-
MD5
45e1b744323e707af2cf64b54a77fa89
-
SHA1
2a960f622ce05a0a8deab49d4fc068c1b3b9a663
-
SHA256
29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b
-
SHA512
a0fa0f097cf8678b70aac8357e1c0dd07a702e2306e8fcac5b73eb42b74025b9af97d1824505805551a7e8adaeab24a5fbb66d3e8b83b7e47facdb1c9fe534b9
-
SSDEEP
24576:ME9GCM9FNBx3s9L90j7TlX+06Cn5qVWQK:ME0CMTvx3sh6Re
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1488 set thread context of 320 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1164 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 1120 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe Token: SeDebugPrivilege 320 RegSvcs.exe Token: SeDebugPrivilege 1120 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 320 RegSvcs.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1488 wrote to memory of 1120 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 27 PID 1488 wrote to memory of 1120 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 27 PID 1488 wrote to memory of 1120 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 27 PID 1488 wrote to memory of 1120 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 27 PID 1488 wrote to memory of 1164 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 29 PID 1488 wrote to memory of 1164 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 29 PID 1488 wrote to memory of 1164 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 29 PID 1488 wrote to memory of 1164 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 29 PID 1488 wrote to memory of 1336 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 31 PID 1488 wrote to memory of 1336 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 31 PID 1488 wrote to memory of 1336 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 31 PID 1488 wrote to memory of 1336 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 31 PID 1488 wrote to memory of 1336 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 31 PID 1488 wrote to memory of 1336 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 31 PID 1488 wrote to memory of 1336 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 31 PID 1488 wrote to memory of 320 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 32 PID 1488 wrote to memory of 320 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 32 PID 1488 wrote to memory of 320 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 32 PID 1488 wrote to memory of 320 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 32 PID 1488 wrote to memory of 320 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 32 PID 1488 wrote to memory of 320 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 32 PID 1488 wrote to memory of 320 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 32 PID 1488 wrote to memory of 320 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 32 PID 1488 wrote to memory of 320 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 32 PID 1488 wrote to memory of 320 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 32 PID 1488 wrote to memory of 320 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 32 PID 1488 wrote to memory of 320 1488 29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe"C:\Users\Admin\AppData\Local\Temp\29d66a003f3f80f24cb1c84cda66204f359f0bf6cbf6f8eba1badfda4f8b5b1b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XOHOqDcWua.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XOHOqDcWua" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2953.tmp"2⤵
- Creates scheduled task(s)
PID:1164
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1336
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:320
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52218f9a93de4322acc71ac6282b815d2
SHA11bef6ce71eaa8e06373e0de374ae7fc7bd8f043e
SHA2569f0971bedea9f0fb15cc30b2a669670a3119dff4d803f0210a58210749ae2423
SHA512a7011106852d24dd0f08a1c7eae084950c1ad330526227b7533550797d3b09735f6d40a76b4d3e4e7a297b71aa71615ef87867d04bb8ac6e891e8452408ea13a