Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 01:35
Static task
static1
Behavioral task
behavioral1
Sample
doc023571961504.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
doc023571961504.exe
Resource
win10v2004-20240226-en
General
-
Target
doc023571961504.exe
-
Size
723KB
-
MD5
5d572eb225e9dc9119dd119aadd8252b
-
SHA1
7f2db9294c7790037fc7c96a638000536a0c10bc
-
SHA256
3f215a602e7539ebf9d4ec18c590dcff3392bbe3bd86a0f3891c4f4dc97bf66f
-
SHA512
ed82aa7325955c87df8f637caa27bd776d636034165815d7f312500ce845df1a9f25df41480484084cbed79dd959246ce58cafd467be1ab8d92ecf3b595d4c0b
-
SSDEEP
12288:QuoS1Rnqm/L+tMtjXl6SRxADTeXZTbdKh8ysikNfIUTe13j:HT1Rqm/kCjXg4uPeXZvE8y/kNfE
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exewab.exepid process 2824 powershell.exe 2800 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 2824 set thread context of 2800 2824 powershell.exe wab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepid process 2824 powershell.exe 2824 powershell.exe 2824 powershell.exe 2824 powershell.exe 2824 powershell.exe 2824 powershell.exe 2824 powershell.exe 2824 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
powershell.exepid process 2824 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2824 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
doc023571961504.exepowershell.exedescription pid process target process PID 1232 wrote to memory of 2824 1232 doc023571961504.exe powershell.exe PID 1232 wrote to memory of 2824 1232 doc023571961504.exe powershell.exe PID 1232 wrote to memory of 2824 1232 doc023571961504.exe powershell.exe PID 1232 wrote to memory of 2824 1232 doc023571961504.exe powershell.exe PID 2824 wrote to memory of 2788 2824 powershell.exe cmd.exe PID 2824 wrote to memory of 2788 2824 powershell.exe cmd.exe PID 2824 wrote to memory of 2788 2824 powershell.exe cmd.exe PID 2824 wrote to memory of 2788 2824 powershell.exe cmd.exe PID 2824 wrote to memory of 2800 2824 powershell.exe wab.exe PID 2824 wrote to memory of 2800 2824 powershell.exe wab.exe PID 2824 wrote to memory of 2800 2824 powershell.exe wab.exe PID 2824 wrote to memory of 2800 2824 powershell.exe wab.exe PID 2824 wrote to memory of 2800 2824 powershell.exe wab.exe PID 2824 wrote to memory of 2800 2824 powershell.exe wab.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\doc023571961504.exe"C:\Users\Admin\AppData\Local\Temp\doc023571961504.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Urrem=Get-Content 'C:\Users\Admin\AppData\Roaming\Neurospasm0\oversaturate\bronzeres\Flittingly.Blo139';$Trkpapirets=$Urrem.SubString(54080,3);.$Trkpapirets($Urrem)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"3⤵PID:2788
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
348KB
MD5fe63e9758631814e9e2b98df1182a202
SHA15083908bb530e7a5fce7f98d6731f2fb392ebf44
SHA256de426877daa9fe95f0f9ef52272f345fa0e42f0c3e6dd93c5fee4c2ed2d2c814
SHA512bd9214d977971137c33137f793106e0e40fa014a6180fafa074cd7cd993593997e3a9a25b42ff24a024d2e7a5a33565482a75b1877fa0fbab05670bd709ef233
-
Filesize
52KB
MD5a859b77617f945b829f49dbec2b3efde
SHA18e30e4cbfea74491369a1f256c2fa9c7d7e9ae13
SHA25676b9b5407850f459c1e7fa5e9adffeeb079163c65669696b1a255af94c1d21ca
SHA5129a1760848f6ad238a595f6ac91f6bb2a1034aa781e32ed6134835fb373864b79c6e8a617a560473475556035ba6dcbb9a52c2eb4ded384b9208477845267dbb6