Resubmissions

27-01-2024 20:09

240127-yw3qqachhq 7

20-12-2023 14:49

231220-r7aezsffdr 10

Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2024 20:09

General

  • Target

    cd2fb1d044d414dcbf32bf67f2563208.exe

  • Size

    2.3MB

  • MD5

    cd2fb1d044d414dcbf32bf67f2563208

  • SHA1

    98dae9d51bc1ee7d619a546550adc2e98113db17

  • SHA256

    f6ef88d4e7d9db6085e1d64762cc01fc64bfd9cc632f228e84bd5f5038030589

  • SHA512

    88a89c729f4edf3cb944de03bed2177cb9b2791de261bbdb15ebeceb075311ba9318abedfa8380a194062b048496f43c9a5bbfdf712f96a69aa4b5d80c1adbde

  • SSDEEP

    49152:kloF0g3n0xTxvO0REE0zVeWbKr9P95upyQQoQxlyxBf9NGFzdCh:kloeO0e35NKpPrqyLo4ah9+Mh

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd2fb1d044d414dcbf32bf67f2563208.exe
    "C:\Users\Admin\AppData\Local\Temp\cd2fb1d044d414dcbf32bf67f2563208.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\cd2fb1d044d414dcbf32bf67f2563208.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:2276
    • C:\Users\Admin\AppData\Local\Temp\cd2fb1d044d414dcbf32bf67f2563208.exe
      C:\Users\Admin\AppData\Local\Temp\cd2fb1d044d414dcbf32bf67f2563208.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Windows\SysWOW64\cmd.exe
        C:\Users\Admin\AppData\Local\Temp\cd2fb1d044d414dcbf32bf67f2563208.exe
        3⤵
          PID:2604
        • C:\Windows\SysWOW64\cmd.exe
          C:\Users\Admin\AppData\Local\Temp\cd2fb1d044d414dcbf32bf67f2563208.exe
          3⤵
            PID:2796

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2660-23-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2660-8-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2660-40-0x000000000D2B0000-0x000000000D32B000-memory.dmp
        Filesize

        492KB

      • memory/2660-6-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2660-25-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2660-10-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2660-12-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2660-26-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2660-15-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2660-16-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2660-19-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2660-21-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2660-4-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2660-2-0x0000000000300000-0x0000000000400000-memory.dmp
        Filesize

        1024KB

      • memory/2660-14-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2660-27-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2660-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2660-32-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2660-33-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2660-35-0x000000000D2B0000-0x000000000D32B000-memory.dmp
        Filesize

        492KB

      • memory/2660-39-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2660-37-0x000000007766F000-0x0000000077670000-memory.dmp
        Filesize

        4KB

      • memory/2660-38-0x000000000EE60000-0x000000000EFE0000-memory.dmp
        Filesize

        1.5MB

      • memory/2796-36-0x000000004A0F0000-0x000000004A0F0000-memory.dmp
      • memory/3004-0-0x00000000001F0000-0x00000000001F5000-memory.dmp
        Filesize

        20KB