Resubmissions

26-03-2024 14:35

240326-ryecksfd5y 10

26-03-2024 14:27

240326-rse2xsfb8y 10

Analysis

  • max time kernel
    1561s
  • max time network
    1562s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 14:27

General

  • Target

    721ccbb780b308c6c40817749b6764ad06cd2e56389bba1618a0dadc362d6429.exe

  • Size

    556KB

  • MD5

    4a8228f5109bc509936eb5286d86322a

  • SHA1

    36f1b50c1df1249e816944d0288604336d2b7a1e

  • SHA256

    721ccbb780b308c6c40817749b6764ad06cd2e56389bba1618a0dadc362d6429

  • SHA512

    6013d5daaef69c99d61afb30aa273413eebe9b5b8fe0055d879ee236817d3cb4a9d3bdb82553c8cd3f6e725bd99a076389a94a8ec8d6b0da66fc17b0fb7a1164

  • SSDEEP

    6144:f5bnFDjbS20Bbdh1bBbp20Btedh16IqDAYQ+:fTDwicAYp

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\721ccbb780b308c6c40817749b6764ad06cd2e56389bba1618a0dadc362d6429.exe
    "C:\Users\Admin\AppData\Local\Temp\721ccbb780b308c6c40817749b6764ad06cd2e56389bba1618a0dadc362d6429.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" netsh firewall set opmode disable
      2⤵
        PID:2920

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1912-1-0x0000000074790000-0x0000000074E7E000-memory.dmp
      Filesize

      6.9MB

    • memory/1912-0-0x0000000000D90000-0x0000000000E20000-memory.dmp
      Filesize

      576KB

    • memory/1912-2-0x0000000004C50000-0x0000000004C90000-memory.dmp
      Filesize

      256KB

    • memory/1912-3-0x0000000074790000-0x0000000074E7E000-memory.dmp
      Filesize

      6.9MB

    • memory/1912-4-0x0000000004C50000-0x0000000004C90000-memory.dmp
      Filesize

      256KB