Analysis

  • max time kernel
    153s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2023 01:02

General

  • Target

    c4193a77dee5e484ee9f4f1b284810b41f40596d568e1188e31ea5f1bdede981.exe

  • Size

    1.4MB

  • MD5

    1cb17dc61d606aa16fdbd0d31a9f287f

  • SHA1

    a92e023c79f4da9d096d97653d58de7fefd37e26

  • SHA256

    c4193a77dee5e484ee9f4f1b284810b41f40596d568e1188e31ea5f1bdede981

  • SHA512

    286f83e9567c078321f4030c2c59f37170f44a661ef967531b34974cc4ae7e37918139615c0ec19cdbf614bf34c7895d32ffbe954b9fa26a937f4b09a324ba46

  • SSDEEP

    24576:U2G/nvxW3Ww0tRp8GiXTBhq7yRDvHcUcjUvy0lr3Tl6icOB/UWoT:UbA30H4zF0UMSAicOB/UWk

Score
7/10

Malware Config

Signatures

  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4193a77dee5e484ee9f4f1b284810b41f40596d568e1188e31ea5f1bdede981.exe
    "C:\Users\Admin\AppData\Local\Temp\c4193a77dee5e484ee9f4f1b284810b41f40596d568e1188e31ea5f1bdede981.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\ratt.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c nslookup myip.opendns.com. resolver1.opendns.com
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup myip.opendns.com. resolver1.opendns.com
          4⤵
            PID:2508
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c wmic ComputerSystem get Domain
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2716
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic ComputerSystem get Domain
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2800
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Powershell -Command 'Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ratt.exe"'
          3⤵
            PID:2916

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ratt.bat

        Filesize

        1KB

        MD5

        7ea1fec84d76294d9256ae3dca7676b2

        SHA1

        1e335451d1cbb6951bc77bf75430f4d983491342

        SHA256

        9a419095c0bafc6b550f3f760c7b4f91ef3a956cfa6403d3750164ecdbe35940

        SHA512

        ab712c45081b3d1c7edd03e67a8db1518a546f3fbf00e99838dfe03a689c4867a6953e6603dcd2be458b2441f4a2b70286fd7d096549cfcf032dd2cd54d68317

      • C:\Users\Admin\AppData\Local\Temp\ratt.bat

        Filesize

        1KB

        MD5

        7ea1fec84d76294d9256ae3dca7676b2

        SHA1

        1e335451d1cbb6951bc77bf75430f4d983491342

        SHA256

        9a419095c0bafc6b550f3f760c7b4f91ef3a956cfa6403d3750164ecdbe35940

        SHA512

        ab712c45081b3d1c7edd03e67a8db1518a546f3fbf00e99838dfe03a689c4867a6953e6603dcd2be458b2441f4a2b70286fd7d096549cfcf032dd2cd54d68317

      • memory/2916-26-0x0000000073CB0000-0x000000007425B000-memory.dmp

        Filesize

        5.7MB

      • memory/2916-28-0x00000000025B0000-0x00000000025F0000-memory.dmp

        Filesize

        256KB

      • memory/2916-27-0x0000000073CB0000-0x000000007425B000-memory.dmp

        Filesize

        5.7MB

      • memory/2916-29-0x0000000073CB0000-0x000000007425B000-memory.dmp

        Filesize

        5.7MB

      • memory/2916-30-0x00000000025B0000-0x00000000025F0000-memory.dmp

        Filesize

        256KB