Analysis
-
max time kernel
40s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
03/05/2023, 18:07
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230220-en
5 signatures
150 seconds
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230221-en
1 signatures
150 seconds
General
-
Target
file.exe
-
Size
37KB
-
MD5
e7c71fb9fd212f7b7630a6a841f7b676
-
SHA1
ad674b5c6f0277403948baa628879f41c095f18e
-
SHA256
b47d556f40c367f9f18b7f634cfc1f2d7227484748c0d8869e517e4ea7780112
-
SHA512
a16dd548b44a3543029aa77565872c9a3c0795a81703be8a755870ac6ef2bb5e9448b209b50d35d63e7e8b24b739ab91b02346e2ce817ffdd3bdf7efeb5d5673
-
SSDEEP
768:s/arALNDTL4Ib1viuQfyW9zVWv9wH2XYcV6Tizh:m5D3Bb1viu+L9smWh6Tiz
Score
3/10
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1456 1136 WerFault.exe 21 -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000_CLASSES\ms-settings\Shell\Open file.exe Set value (str) \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000_CLASSES\ms-settings\Shell\Open\command\DelegateExecute file.exe Set value (str) \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000_CLASSES\ms-settings\Shell\Open\command\ = "powershell.exe -command Add-MpPreference -ExclusionPath C:\\" file.exe Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000_CLASSES\ms-settings\Shell\Open\command file.exe Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000_CLASSES\ms-settings file.exe Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000_CLASSES\ms-settings\Shell file.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1136 file.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1136 wrote to memory of 1456 1136 file.exe 28 PID 1136 wrote to memory of 1456 1136 file.exe 28 PID 1136 wrote to memory of 1456 1136 file.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1136 -s 12042⤵
- Program crash
PID:1456
-