Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:13

General

  • Target

    03e23e42935a571c9e036ef4acec69203d8374c29d50837bf678fd7de6bdecd4.exe

  • Size

    34KB

  • MD5

    1fabcf1273ad40e0444d487f45e56280

  • SHA1

    64de76d9a186f3a8afb69283ef89197fcf4e74d8

  • SHA256

    03e23e42935a571c9e036ef4acec69203d8374c29d50837bf678fd7de6bdecd4

  • SHA512

    f08aacbef80111dcda792af5d23439d8d5a7c62fc22f47619a280cc698d43ab4fbd67df26f72fad8b22aa894fc30969fe15c082228cd9b3f8227e589000d895d

  • SSDEEP

    384:U6Lz0OyPaGPbG8FecNrgzbUFPlfRNefMfNq8Uo4KWRzpeancfKykJIyfgS9/V+in:U6Lo1RPbPFHRgzwFPlf/efMTYyI8W

Score
10/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03e23e42935a571c9e036ef4acec69203d8374c29d50837bf678fd7de6bdecd4.exe
    "C:\Users\Admin\AppData\Local\Temp\03e23e42935a571c9e036ef4acec69203d8374c29d50837bf678fd7de6bdecd4.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2212 -s 176
      2⤵
      • Program crash
      PID:2688

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2212-0-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2212-4-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2212-8-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB