Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2024 11:47

General

  • Target

    c88a2260b89c314cac2b9878cde6697d.exe

  • Size

    419KB

  • MD5

    c88a2260b89c314cac2b9878cde6697d

  • SHA1

    22034c256b0e97ed970c528c12b2c5bf3c8b83bb

  • SHA256

    ec82b31675763f161fda751555a7380035c22ec767a4be9acc9e2be830967ae6

  • SHA512

    34acfee1c36f6af65a91d7f53ce09cedbc8369ae597fd5962dc1b68df4e7daef453b172e10c1a14bbcc0022d7754155ce720dc70f79b461f72bee1ace04a1c74

  • SSDEEP

    6144:+HuJC2dHSpugub26d35PKoVGM+eOkf5Q1hRT0rDS8clw1gWtDcVycV1AEf:nJCQil6dJcjeBgQHc2NWVy+1d

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c88a2260b89c314cac2b9878cde6697d.exe
    "C:\Users\Admin\AppData\Local\Temp\c88a2260b89c314cac2b9878cde6697d.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\c88a2260b89c314cac2b9878cde6697d.exe:Zone.Identifier"
      2⤵
      • NTFS ADS
      PID:2144
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\c88a2260b89c314cac2b9878cde6697d.exe:Zone.Identifier"
      2⤵
      • NTFS ADS
      PID:2640
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1276 -s 1180
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:2568

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\c88a2260b89c314cac2b9878cde6697d.exe
    Filesize

    419KB

    MD5

    c88a2260b89c314cac2b9878cde6697d

    SHA1

    22034c256b0e97ed970c528c12b2c5bf3c8b83bb

    SHA256

    ec82b31675763f161fda751555a7380035c22ec767a4be9acc9e2be830967ae6

    SHA512

    34acfee1c36f6af65a91d7f53ce09cedbc8369ae597fd5962dc1b68df4e7daef453b172e10c1a14bbcc0022d7754155ce720dc70f79b461f72bee1ace04a1c74

  • memory/1276-0-0x0000000001160000-0x00000000011D0000-memory.dmp
    Filesize

    448KB

  • memory/1276-1-0x00000000743D0000-0x0000000074ABE000-memory.dmp
    Filesize

    6.9MB

  • memory/1276-2-0x00000000743D0000-0x0000000074ABE000-memory.dmp
    Filesize

    6.9MB

  • memory/1276-4-0x0000000000260000-0x000000000028A000-memory.dmp
    Filesize

    168KB

  • memory/1276-3-0x0000000004B80000-0x0000000004BC0000-memory.dmp
    Filesize

    256KB

  • memory/1276-5-0x0000000000610000-0x0000000000618000-memory.dmp
    Filesize

    32KB

  • memory/1276-6-0x0000000000620000-0x000000000062C000-memory.dmp
    Filesize

    48KB

  • memory/1276-7-0x0000000000630000-0x0000000000636000-memory.dmp
    Filesize

    24KB

  • memory/1276-8-0x0000000000960000-0x000000000096C000-memory.dmp
    Filesize

    48KB

  • memory/1276-14-0x0000000004B80000-0x0000000004BC0000-memory.dmp
    Filesize

    256KB