Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:15

General

  • Target

    c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe

  • Size

    812KB

  • MD5

    5c78467103a9fb1d14d55ec3b57e740f

  • SHA1

    9f6805487a9a67f77e8cae1098ff9e8d24740917

  • SHA256

    c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b

  • SHA512

    5c460ac6c28a874abb9f91e960eca2c7992372e0930dd12f2f44b18bc7e177ffd00b16f26d1a92680c21af2ebae514bfb51fd4f1ff061ed4340ac062129cd299

  • SSDEEP

    12288:bxjrr7F5qfMs8WdGk+08n4sHWihcNm2F0WRSl8CRHQSv+bEIFjJxw6ZqIZsCh0N:bxLsMs8WdZ789WN3F0KuQUQXXZl9w

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe
    "C:\Users\Admin\AppData\Local\Temp\c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2396
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"
        3⤵
        • Executes dropped EXE
        PID:1644
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"
        3⤵
        • Executes dropped EXE
        PID:2732
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"
        3⤵
        • Executes dropped EXE
        PID:2744
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"
        3⤵
        • Executes dropped EXE
        PID:2756
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"
        3⤵
        • Executes dropped EXE
        PID:2904
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:3040

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe
    Filesize

    523KB

    MD5

    8dca427eab6afd10df49829925f59d9e

    SHA1

    9735f697a89255d7641de835e25d7ef1974c31bb

    SHA256

    c7a4fd70d3705f22f9e60009dc7534be74e6a85358f90316a6af8f24f9676f32

    SHA512

    bfed795da12b2369c7c9081654d48e486c8a750008173cc1615cdd65f5b9d4f83bac31645f169af80ab9b13bda81a5579872d64a946a2e0762e6dbe292cdcab4

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.jpg
    Filesize

    83KB

    MD5

    016025125f3b479aaabf8a4246073856

    SHA1

    123cf64214f2ba96dedc076d388ddf60d2ec5ce5

    SHA256

    39f3195908d56ee6d4d0f6484c913bbb268e934121856c590b397bbf7a3573ca

    SHA512

    4c83f010593e2ec86de367653a0c03aad7a41d1a7f6e26e302666ee81b6f4f4841e3395a026856e35ba9d092ef530af0756b4adb13e944dd7a0d5d5b64ddc62b

  • memory/2064-25-0x0000000000510000-0x0000000000522000-memory.dmp
    Filesize

    72KB

  • memory/2064-39-0x0000000072F00000-0x00000000735EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2064-21-0x00000000003C0000-0x0000000000444000-memory.dmp
    Filesize

    528KB

  • memory/2064-22-0x0000000072F00000-0x00000000735EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2064-27-0x00000000050B0000-0x0000000005110000-memory.dmp
    Filesize

    384KB

  • memory/2064-24-0x0000000004CC0000-0x0000000004D00000-memory.dmp
    Filesize

    256KB

  • memory/2064-26-0x00000000006C0000-0x00000000006CC000-memory.dmp
    Filesize

    48KB

  • memory/2396-42-0x0000000073040000-0x00000000735EB000-memory.dmp
    Filesize

    5.7MB

  • memory/2396-43-0x0000000073040000-0x00000000735EB000-memory.dmp
    Filesize

    5.7MB

  • memory/2396-44-0x0000000001CB0000-0x0000000001CF0000-memory.dmp
    Filesize

    256KB

  • memory/2396-45-0x0000000001CB0000-0x0000000001CF0000-memory.dmp
    Filesize

    256KB

  • memory/2396-46-0x0000000073040000-0x00000000735EB000-memory.dmp
    Filesize

    5.7MB

  • memory/2976-4-0x0000000000D20000-0x0000000000D22000-memory.dmp
    Filesize

    8KB

  • memory/3040-5-0x00000000000A0000-0x00000000000A2000-memory.dmp
    Filesize

    8KB

  • memory/3040-28-0x00000000007B0000-0x00000000007B1000-memory.dmp
    Filesize

    4KB

  • memory/3040-6-0x00000000007B0000-0x00000000007B1000-memory.dmp
    Filesize

    4KB