Analysis

  • max time kernel
    247s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 17:51

General

  • Target

    c3508c310e184d47c303c0f37275a60e979fe5a0104156805eb017622d9f6ad4.exe

  • Size

    188KB

  • MD5

    1e5810161a4ec44312927050b29a35d4

  • SHA1

    c829c6b232160804c970f9a3642703d4468095f0

  • SHA256

    c3508c310e184d47c303c0f37275a60e979fe5a0104156805eb017622d9f6ad4

  • SHA512

    699ff32dd9b71609aa182cdb7c4e67d21987f0fbaa67b09645e43c16f6c269f2e14f4684b1c91607b4454188dd2c845db63ef2f03342529e52fb60117b4a8daa

  • SSDEEP

    3072:FHgB8Xw6bDtsApPomF+vycSYWUY6yCJC2qzFNmvaEiJIiFT4SCEzFcAcOLKsNert:qB8Xw6bDtsEwI0ycn9yCJCN5N6aEFksP

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3508c310e184d47c303c0f37275a60e979fe5a0104156805eb017622d9f6ad4.exe
    "C:\Users\Admin\AppData\Local\Temp\c3508c310e184d47c303c0f37275a60e979fe5a0104156805eb017622d9f6ad4.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      2⤵
        PID:1436

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1532-54-0x0000000074FA1000-0x0000000074FA3000-memory.dmp
      Filesize

      8KB

    • memory/1532-55-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/1532-56-0x00000000002F0000-0x000000000036F000-memory.dmp
      Filesize

      508KB