Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 13:25
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
37ef0d25d599bc8314e904d3b7d0ad26.exe
Resource
win7-20231215-en
windows7-x64
4 signatures
150 seconds
Behavioral task
behavioral2
Sample
37ef0d25d599bc8314e904d3b7d0ad26.exe
Resource
win10v2004-20231215-en
windows10-2004-x64
16 signatures
150 seconds
General
-
Target
37ef0d25d599bc8314e904d3b7d0ad26.exe
-
Size
510KB
-
MD5
37ef0d25d599bc8314e904d3b7d0ad26
-
SHA1
6c8fd89cb1082c5d2688a5eff9279558d558ab52
-
SHA256
f0f4aecb098f92a033355c2058300583967a7fbf00c81ce2f3ba250b8ae3e277
-
SHA512
15362d1c2f02f9bd923d4d91447d46de33f4b5ed0574c1524afd754ecf3b0917e259de4cc008df519e56aed2a2c4c1635ab1c8ed45f23bcfa37905cfe73df481
-
SSDEEP
12288:Xwq0XK1hApxvbKH+jSgTY9MRIHACrADR7+U1+owChKh6V:H71hAjKH+jSSYSRIHdW
Score
3/10
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 2988 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 828 37ef0d25d599bc8314e904d3b7d0ad26.exe Token: SeDebugPrivilege 2988 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 828 wrote to memory of 2988 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 30 PID 828 wrote to memory of 2988 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 30 PID 828 wrote to memory of 2988 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 30 PID 828 wrote to memory of 2988 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 30 PID 828 wrote to memory of 2344 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 32 PID 828 wrote to memory of 2344 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 32 PID 828 wrote to memory of 2344 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 32 PID 828 wrote to memory of 2344 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 32 PID 828 wrote to memory of 2724 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 33 PID 828 wrote to memory of 2724 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 33 PID 828 wrote to memory of 2724 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 33 PID 828 wrote to memory of 2724 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 33 PID 828 wrote to memory of 2180 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 34 PID 828 wrote to memory of 2180 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 34 PID 828 wrote to memory of 2180 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 34 PID 828 wrote to memory of 2180 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 34 PID 828 wrote to memory of 3004 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 35 PID 828 wrote to memory of 3004 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 35 PID 828 wrote to memory of 3004 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 35 PID 828 wrote to memory of 3004 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 35 PID 828 wrote to memory of 2532 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 36 PID 828 wrote to memory of 2532 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 36 PID 828 wrote to memory of 2532 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 36 PID 828 wrote to memory of 2532 828 37ef0d25d599bc8314e904d3b7d0ad26.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\37ef0d25d599bc8314e904d3b7d0ad26.exe"C:\Users\Admin\AppData\Local\Temp\37ef0d25d599bc8314e904d3b7d0ad26.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\37ef0d25d599bc8314e904d3b7d0ad26.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Users\Admin\AppData\Local\Temp\37ef0d25d599bc8314e904d3b7d0ad26.exe"C:\Users\Admin\AppData\Local\Temp\37ef0d25d599bc8314e904d3b7d0ad26.exe"2⤵PID:2344
-
-
C:\Users\Admin\AppData\Local\Temp\37ef0d25d599bc8314e904d3b7d0ad26.exe"C:\Users\Admin\AppData\Local\Temp\37ef0d25d599bc8314e904d3b7d0ad26.exe"2⤵PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\37ef0d25d599bc8314e904d3b7d0ad26.exe"C:\Users\Admin\AppData\Local\Temp\37ef0d25d599bc8314e904d3b7d0ad26.exe"2⤵PID:2180
-
-
C:\Users\Admin\AppData\Local\Temp\37ef0d25d599bc8314e904d3b7d0ad26.exe"C:\Users\Admin\AppData\Local\Temp\37ef0d25d599bc8314e904d3b7d0ad26.exe"2⤵PID:3004
-
-
C:\Users\Admin\AppData\Local\Temp\37ef0d25d599bc8314e904d3b7d0ad26.exe"C:\Users\Admin\AppData\Local\Temp\37ef0d25d599bc8314e904d3b7d0ad26.exe"2⤵PID:2532
-