Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:02

General

  • Target

    7509d9427bf753cf9dafa87adb64c8df.exe

  • Size

    52KB

  • MD5

    7509d9427bf753cf9dafa87adb64c8df

  • SHA1

    ad35734b8f42c3a5e32b907eda5f276ad78339a1

  • SHA256

    7c58dff060dc7c42fa7124e27d2ee7ce8398c2e832e42f50416ee93c170f20b8

  • SHA512

    b0e3cb21527d0f8a89ecee9875efdaf54c09a3de7cd5896c8366f56d01d1a9b331848ac1614c6611197933bd988c053c6b85f8859a057c5777da70b06f9d47e0

  • SSDEEP

    768:qwRndq137gQOCEEL9Lj2Pi08do+cC6O1Kpdd48mSkj1++QN6tT7QD+1fA:qXglioi0AdNvgDZmJj19QNgHM

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7509d9427bf753cf9dafa87adb64c8df.exe
    "C:\Users\Admin\AppData\Local\Temp\7509d9427bf753cf9dafa87adb64c8df.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\delself.bat" "
      2⤵
        PID:2484

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\delself.bat
      Filesize

      202B

      MD5

      594797a294b4fd617d614eb99ff8493e

      SHA1

      c804d7e1eaca1fae08290214a6398b7cfa10d311

      SHA256

      890ea2a7e0da05c2504d9de0cbaaa9f6f4738ceec1b625a5af414f90e1adf848

      SHA512

      1fbfce5498b259b4267eab5d119fbcb55d1c5764b4bdc71dfd13733ef52ad34ac9266177014e475c3f083a5e4c0c3c62ddc96f36515a7020ffdb41becb2bbd61

    • memory/2440-2-0x00000000001B0000-0x00000000001BD000-memory.dmp
      Filesize

      52KB

    • memory/2440-11-0x0000000000400000-0x000000000040F000-memory.dmp
      Filesize

      60KB