Analysis
-
max time kernel
123s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-03-2024 12:08
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
DETAILS.exe
Resource
win7-20240221-en
windows7-x64
4 signatures
150 seconds
Behavioral task
behavioral2
Sample
DETAILS.exe
Resource
win10v2004-20240226-en
windows10-2004-x64
5 signatures
150 seconds
General
-
Target
DETAILS.exe
-
Size
617KB
-
MD5
29a61d902bc63b10c1071f31d4f3965c
-
SHA1
9ac555fbd19448a8426a85f95e03a73c97be4e00
-
SHA256
d38c0d55a08eaf025aa10acc369013f10031a2e09916e208d9c08aaae66f4e78
-
SHA512
f015543313061fcd73cd6b97900eb80b0d932409f964a2a86615ae43124432ff7d507f684e1e11bff7e6ae4c4cc8708c770db67cf1682309f83e1730b8f1d685
-
SSDEEP
12288:rl5a5WXV/4NmPyM4H5NmzgMMGyMbVxFLSeyov5K+rYiL8wmig3dr4341vigMhxTw:hrF/4U4HizuGXbVxFqoXhAT3dk341e3Q
Score
3/10
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1908 DETAILS.exe 1908 DETAILS.exe 1908 DETAILS.exe 2700 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1908 DETAILS.exe Token: SeDebugPrivilege 2700 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1908 wrote to memory of 2700 1908 DETAILS.exe 28 PID 1908 wrote to memory of 2700 1908 DETAILS.exe 28 PID 1908 wrote to memory of 2700 1908 DETAILS.exe 28 PID 1908 wrote to memory of 2700 1908 DETAILS.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\DETAILS.exe"C:\Users\Admin\AppData\Local\Temp\DETAILS.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DETAILS.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-