Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
21-12-2023 21:49
Behavioral task
behavioral1
Sample
05efd2eb94d751614bbe574e3c462bda.exe
Resource
win7-20231215-en
windows7-x64
5 signatures
150 seconds
General
-
Target
05efd2eb94d751614bbe574e3c462bda.exe
-
Size
363KB
-
MD5
05efd2eb94d751614bbe574e3c462bda
-
SHA1
3544b0e4f7ebc5da1fb99fbc3b6492babb974f7d
-
SHA256
2e0116e0ddc43c5fefe56a3feb65c5088e7807eaf523715065ba3bfa4968a212
-
SHA512
6a0db6ea489065ff3506d726afd89fde9ed007bbfcc60b278139eb614dafc9f371c60cf4914caa8156d756ba892f2860d85301c0579a702b6cc38f2e9b2b9066
-
SSDEEP
6144:FJzFw5BxRZx7uwghZbHxcO9cNDPxADPaPUDn4EiHrDVWTIXVfqNNL5j2JtphjIEG:rz8EVh9x1wFyj41LDVHdaijxO
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\H: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\P: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\T: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\W: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\Z: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\B: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\J: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\M: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\O: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\Y: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\K: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\R: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\X: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\S: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\U: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\A: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\E: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\I: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\L: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\N: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\Q: 05efd2eb94d751614bbe574e3c462bda.exe File opened (read-only) \??\V: 05efd2eb94d751614bbe574e3c462bda.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 760 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 760 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2660 wrote to memory of 760 2660 05efd2eb94d751614bbe574e3c462bda.exe 28 PID 2660 wrote to memory of 760 2660 05efd2eb94d751614bbe574e3c462bda.exe 28 PID 2660 wrote to memory of 760 2660 05efd2eb94d751614bbe574e3c462bda.exe 28 PID 2660 wrote to memory of 760 2660 05efd2eb94d751614bbe574e3c462bda.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\05efd2eb94d751614bbe574e3c462bda.exe"C:\Users\Admin\AppData\Local\Temp\05efd2eb94d751614bbe574e3c462bda.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\ebbb4de32b258fc9dc6d}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-