Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2024 06:13

General

  • Target

    time.exe

  • Size

    11KB

  • MD5

    d2e9696ec235cec72512dec6e9ce5935

  • SHA1

    dccd11c272d2fa2e700e7b8b51fa6a9a89f9f3ea

  • SHA256

    0341c1348baae5bc2bb53f7c39724eaeaaa929e4d2c11474b267ed064e45f455

  • SHA512

    573cdf5ac0ebacb05b5043c062d237c7ddf202816b04b3938ab3059f0bb5ef9979c17d04ff869cf86646a87b8df0e40f8d2f4955ba13165c8adbfc1d8b2f138a

  • SSDEEP

    192:gzlJOMaLAN+QHzdV4z1ULU87glpK/b26J46667nh5:6lJOM3+qzqULU870gJEM

Score
1/10

Malware Config

Signatures

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\time.exe
    "C:\Users\Admin\AppData\Local\Temp\time.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2432 -s 1412
      2⤵
        PID:2380

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bc2c2b5a537c729de080c99079105b5d

      SHA1

      81386c29e87245821df266a2f7f763d76e1ad0e3

      SHA256

      1de2213f8b46420398d919b8e2900f07cde14a64993d072a614bdd152cc34abb

      SHA512

      30c0dfbe4b57f4456f116b19ad5fe2b774572f4d74cd34e99e5783f6a372097aece1ce1b9f6cc3fa2a0d24f63ec897e803caa52139500e876fb0d435bcd871d2

    • C:\Users\Admin\AppData\Local\Temp\Cab4185.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar4243.tmp
      Filesize

      93KB

      MD5

      ac61eaa48255890d137c13baaf731c5f

      SHA1

      f9ae28f6c21358660ec40239618f6ef9f6b333d7

      SHA256

      a1535f48249efcf97d37e825a27275a4e0d7e4ac51bceb4ff1262956c6e48c2a

      SHA512

      e36257b46ed34c2ee03231464ec70d889d35ea9f7f9255ea8bdb062838df8a4331fb6e8808bcf52323e4c26d6c6e9be8af4babdada794495237fd51f75b79449

    • memory/2432-0-0x0000000000D40000-0x0000000000D4A000-memory.dmp
      Filesize

      40KB

    • memory/2432-1-0x000007FEF5B70000-0x000007FEF655C000-memory.dmp
      Filesize

      9.9MB

    • memory/2432-2-0x000000001B2A0000-0x000000001B320000-memory.dmp
      Filesize

      512KB

    • memory/2432-64-0x000007FEF5B70000-0x000007FEF655C000-memory.dmp
      Filesize

      9.9MB