Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2024 04:03

General

  • Target

    1_cr.exe

  • Size

    847KB

  • MD5

    af067a53dcecb2f527a351a6491c56b9

  • SHA1

    845f59d0324b2577979b51a8e66689f6f604ecde

  • SHA256

    9cc9a90e31f1486a991360c25209f1b08aec5bd7e084de748e73ebef6deca38d

  • SHA512

    e9cc332f2108be20acbdafe91a6ee8d489eddb05b752a05d5372a468ea6c95215ca06fb0881b49fc20fac9f0d602a665272b70997df4414ea98a016f60e4fd71

  • SSDEEP

    24576:TAHnh+eWsN3skA4RV1Hom2KXMmHamV55:eh+ZkldoPK8Yamt

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1_cr.exe
    "C:\Users\Admin\AppData\Local\Temp\1_cr.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -executionpolicy bypass C:\Users\Admin\AppData\Local\Temp\mByZgmXsR.ps1
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2448

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2448-17-0x00000000730B0000-0x000000007365B000-memory.dmp
    Filesize

    5.7MB

  • memory/2448-18-0x0000000002890000-0x00000000028D0000-memory.dmp
    Filesize

    256KB

  • memory/2448-19-0x0000000002890000-0x00000000028D0000-memory.dmp
    Filesize

    256KB

  • memory/2448-20-0x00000000730B0000-0x000000007365B000-memory.dmp
    Filesize

    5.7MB

  • memory/2448-21-0x00000000730B0000-0x000000007365B000-memory.dmp
    Filesize

    5.7MB