Analysis

  • max time kernel
    21s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2024 15:12

General

  • Target

    67beeb7a196a91ffdb77af4e53143e75a157ea6cf3432a2e14e1c55d11ef2f08.exe

  • Size

    416KB

  • MD5

    bd4ea1c3cb843597d5b3a560f95840bb

  • SHA1

    f81c504435d27e6a502acee3d1834121517ea194

  • SHA256

    67beeb7a196a91ffdb77af4e53143e75a157ea6cf3432a2e14e1c55d11ef2f08

  • SHA512

    7ac8ef4f1f6f9aab30ea183e5377b6bdd617f7c18af86cdde4da8f2e8528835faf659b9fad8b8bffc22b98b4659967f013155c257feedddfaf9b332dd77c565a

  • SSDEEP

    3072:1VAz+HYRuV4ek4gX/am6/iQ0ET1fY/Tnib6qICONXvm0JZxkW5QGmwFp+1mSZoNJ:7c+HY0n/p0VTJq+9wm0sfi4J

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67beeb7a196a91ffdb77af4e53143e75a157ea6cf3432a2e14e1c55d11ef2f08.exe
    "C:\Users\Admin\AppData\Local\Temp\67beeb7a196a91ffdb77af4e53143e75a157ea6cf3432a2e14e1c55d11ef2f08.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\67beeb7a196a91ffdb77af4e53143e75a157ea6cf3432a2e14e1c55d11ef2f08.exe:Zone.Identifier"
      2⤵
        PID:1572
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\67beeb7a196a91ffdb77af4e53143e75a157ea6cf3432a2e14e1c55d11ef2f08.exe:Zone.Identifier"
        2⤵
        • NTFS ADS
        PID:2912
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 1564
        2⤵
        • Program crash
        PID:1220

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Cab17C7.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar17E9.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • \Users\Admin\AppData\Local\Temp\67beeb7a196a91ffdb77af4e53143e75a157ea6cf3432a2e14e1c55d11ef2f08.exe
      Filesize

      102KB

      MD5

      41ceec98b7c1cbd0c843b3e7afe590f4

      SHA1

      f28755b06f6a714d33d7de106144eb71e4b35498

      SHA256

      7487c1b2ead2d06dac48afb43d8fd21bb4e02e24c83fdcc1cf41065e4768d523

      SHA512

      ceb4067a1f90f02dc65044844eedb5b42af1caa206eeb0977f6752885468b1ee65addca3680e74e95484d54028c38e98a3c50461c1768bca03d04ecdd50d4fe7

    • \Users\Admin\AppData\Local\Temp\67beeb7a196a91ffdb77af4e53143e75a157ea6cf3432a2e14e1c55d11ef2f08.exe
      Filesize

      204KB

      MD5

      c0f5b341b793df9a7dd9b36b71d5ab8a

      SHA1

      e041f505e75c7c86e001b7730869962067a194c5

      SHA256

      3c9f331fbad1b8c5aa8f0e0d14e9ed7c120777e54050418928e6368de58b2eaa

      SHA512

      2c7996d03d48546406a4f7812678139f69506be78241be3f35dd08be3d94a7b592e7bf16070d8d27a7e6cdccc4c24a416a9ecf6b6e5f6baa3b4bfd59d340fb10

    • \Users\Admin\AppData\Local\Temp\67beeb7a196a91ffdb77af4e53143e75a157ea6cf3432a2e14e1c55d11ef2f08.exe
      Filesize

      180KB

      MD5

      3ae869442d6f495019b3874d5db95cc7

      SHA1

      ac57a1a9938533be5135a7fe5f1f2f0ad6fdabf9

      SHA256

      1876ff41b0d9897df27321c1ab53e4a1f2cbc3080fea679d80a25ea1a5d90327

      SHA512

      08ebe42d2a907021560837dba03766a71b45c6fbe739989a0cf0bcc58e148b160bda32912fbce019ccd2a8b523012c5bfca608dcff98afa59f685a79e21d6d61

    • \Users\Admin\AppData\Local\Temp\67beeb7a196a91ffdb77af4e53143e75a157ea6cf3432a2e14e1c55d11ef2f08.exe
      Filesize

      198KB

      MD5

      ef4613df2bf6da732ac3bd0e12bbcafc

      SHA1

      78b7440870ce6789595b7244679e344636d2e7a6

      SHA256

      2fce7808f21513eb1267d6f23c60dcfa233c4acffdc20feae8bc32c8f99190b8

      SHA512

      08302d697da09ec06aea34146ee691786de013f94116c0a239144bc712fc6d7cb583451a913987d7910eb7be9902020603c59343c8957ce08f2e017b201c89bd

    • \Users\Admin\AppData\Local\Temp\67beeb7a196a91ffdb77af4e53143e75a157ea6cf3432a2e14e1c55d11ef2f08.exe
      Filesize

      170KB

      MD5

      748d4ee0e8e7d8a1c9657b624c672ee7

      SHA1

      5626c42d0a2bc01abcb3b092fc20e2724b842110

      SHA256

      b055b5fc325610b05e1c30edd5aa43376f086a8e08ccba8c0e6154c10b2835e5

      SHA512

      b03cdc7de958831e752630343ad003e1f4ccd5a1cc1d39e9a8e3a8ed056db509c12fec15dafce393a83460dd3049e37c363a84067d77eb2070a868f9842ae02f

    • memory/1676-79-0x0000000005850000-0x0000000005890000-memory.dmp
      Filesize

      256KB

    • memory/1676-83-0x0000000074C80000-0x000000007536E000-memory.dmp
      Filesize

      6.9MB

    • memory/1676-84-0x0000000005850000-0x0000000005890000-memory.dmp
      Filesize

      256KB

    • memory/1676-85-0x0000000000B40000-0x0000000000B4C000-memory.dmp
      Filesize

      48KB

    • memory/1676-81-0x0000000000A70000-0x0000000000A78000-memory.dmp
      Filesize

      32KB

    • memory/1676-82-0x0000000000B80000-0x0000000000B8C000-memory.dmp
      Filesize

      48KB

    • memory/1676-80-0x0000000000500000-0x000000000052A000-memory.dmp
      Filesize

      168KB

    • memory/1676-0-0x00000000013E0000-0x000000000144A000-memory.dmp
      Filesize

      424KB

    • memory/1676-1-0x0000000074C80000-0x000000007536E000-memory.dmp
      Filesize

      6.9MB