Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2024 01:04

General

  • Target

    c4931e69ad579b38cec44aa9edb8059c.exe

  • Size

    638KB

  • MD5

    c4931e69ad579b38cec44aa9edb8059c

  • SHA1

    95421f27626920e4ec0427c0b5c2d4e10a6a4e87

  • SHA256

    a6accf62cd5ec2b1fdd5da1a8611913453f129a96c495ca5a8d7fcc1a6a47061

  • SHA512

    0f7d46742941ac4890f2c4521843b9c2f037fcb60dfaba1c76f7a5cb55ce88c3a0936d1f99195e59e418dc89b1bd2c06395c54d237b348b0f77605ac85b365de

  • SSDEEP

    12288:a+BbFriWGl7gO03m4sRqJ2IOEEVR/7r+pKnoqsxWbvoyF3db6e0RqsT79:a+Bxrd4lA7OvR/fqKoqsxsvoyFtbsqsd

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4931e69ad579b38cec44aa9edb8059c.exe
    "C:\Users\Admin\AppData\Local\Temp\c4931e69ad579b38cec44aa9edb8059c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\c4931e69ad579b38cec44aa9edb8059c.exe
      "C:\Users\Admin\AppData\Local\Temp\c4931e69ad579b38cec44aa9edb8059c.exe"
      2⤵
        PID:3048
      • C:\Users\Admin\AppData\Local\Temp\c4931e69ad579b38cec44aa9edb8059c.exe
        "C:\Users\Admin\AppData\Local\Temp\c4931e69ad579b38cec44aa9edb8059c.exe"
        2⤵
          PID:2900
        • C:\Users\Admin\AppData\Local\Temp\c4931e69ad579b38cec44aa9edb8059c.exe
          "C:\Users\Admin\AppData\Local\Temp\c4931e69ad579b38cec44aa9edb8059c.exe"
          2⤵
            PID:2948
          • C:\Users\Admin\AppData\Local\Temp\c4931e69ad579b38cec44aa9edb8059c.exe
            "C:\Users\Admin\AppData\Local\Temp\c4931e69ad579b38cec44aa9edb8059c.exe"
            2⤵
              PID:2116
            • C:\Users\Admin\AppData\Local\Temp\c4931e69ad579b38cec44aa9edb8059c.exe
              "C:\Users\Admin\AppData\Local\Temp\c4931e69ad579b38cec44aa9edb8059c.exe"
              2⤵
                PID:2544

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Modify Registry

            1
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1976-0-0x0000000000370000-0x0000000000416000-memory.dmp
              Filesize

              664KB

            • memory/1976-1-0x0000000074010000-0x00000000746FE000-memory.dmp
              Filesize

              6.9MB

            • memory/1976-2-0x0000000004C60000-0x0000000004CA0000-memory.dmp
              Filesize

              256KB

            • memory/1976-4-0x0000000000500000-0x000000000050A000-memory.dmp
              Filesize

              40KB

            • memory/1976-5-0x0000000074010000-0x00000000746FE000-memory.dmp
              Filesize

              6.9MB