Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
09/03/2024, 02:01
Static task
static1
Behavioral task
behavioral1
Sample
0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe
Resource
win10v2004-20240226-en
General
-
Target
0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe
-
Size
794KB
-
MD5
9ffe4f02cb568480e9475847474a647d
-
SHA1
0a33b07b7af98f4e549a3b5d63b5efb196ffdefc
-
SHA256
0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2
-
SHA512
1fc0fcd5fb86ba4317a547f1a657cd35d6ae25a5adcc9ab732903c3fed10dced58440934037b8b677c27e0c68bbbe803a2347e4e4ead7545567779446bcab607
-
SSDEEP
24576:UNY13P0Y0uBpDLms0DFd8UWuQHl/vhwAL77:VBIuBBas0DYUFqjwAb
Malware Config
Signatures
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2308 set thread context of 3028 2308 0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe 30 PID 3028 set thread context of 1196 3028 RegSvcs.exe 21 PID 3028 set thread context of 2696 3028 RegSvcs.exe 31 PID 2696 set thread context of 1196 2696 newdev.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2308 0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe 2308 0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe 3028 RegSvcs.exe 3028 RegSvcs.exe 3028 RegSvcs.exe 2884 powershell.exe 3028 RegSvcs.exe 3028 RegSvcs.exe 3028 RegSvcs.exe 3028 RegSvcs.exe 3028 RegSvcs.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe 2696 newdev.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3028 RegSvcs.exe 1196 Explorer.EXE 1196 Explorer.EXE 2696 newdev.exe 2696 newdev.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2308 0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe Token: SeDebugPrivilege 2884 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2308 wrote to memory of 2884 2308 0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe 28 PID 2308 wrote to memory of 2884 2308 0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe 28 PID 2308 wrote to memory of 2884 2308 0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe 28 PID 2308 wrote to memory of 2884 2308 0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe 28 PID 2308 wrote to memory of 3028 2308 0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe 30 PID 2308 wrote to memory of 3028 2308 0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe 30 PID 2308 wrote to memory of 3028 2308 0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe 30 PID 2308 wrote to memory of 3028 2308 0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe 30 PID 2308 wrote to memory of 3028 2308 0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe 30 PID 2308 wrote to memory of 3028 2308 0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe 30 PID 2308 wrote to memory of 3028 2308 0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe 30 PID 2308 wrote to memory of 3028 2308 0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe 30 PID 2308 wrote to memory of 3028 2308 0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe 30 PID 2308 wrote to memory of 3028 2308 0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe 30 PID 1196 wrote to memory of 2696 1196 Explorer.EXE 31 PID 1196 wrote to memory of 2696 1196 Explorer.EXE 31 PID 1196 wrote to memory of 2696 1196 Explorer.EXE 31 PID 1196 wrote to memory of 2696 1196 Explorer.EXE 31 PID 1196 wrote to memory of 2696 1196 Explorer.EXE 31 PID 1196 wrote to memory of 2696 1196 Explorer.EXE 31 PID 1196 wrote to memory of 2696 1196 Explorer.EXE 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe"C:\Users\Admin\AppData\Local\Temp\0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0b253fe8a257daf152d4c6124a21cca1034003c6ae5f45542d9a7d89c3c9c4a2.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3028
-
-
-
C:\Windows\SysWOW64\newdev.exe"C:\Windows\SysWOW64\newdev.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2696
-