Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2023 15:45

General

  • Target

    27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe

  • Size

    795KB

  • MD5

    102dfca73df9a539a34b886349365381

  • SHA1

    35b90a9ae3dc136502102017c0488c5fc028eae1

  • SHA256

    27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9

  • SHA512

    4335a75a836ebb5c9f589d36bd9b96fa6c3c751ff37caf23805317cdd5082fef0fb3ed198ebdb90cde6e9700d4b0ede2233b6bab8cb421d193c1099510733316

  • SSDEEP

    12288:Q84kSMdr3GNUAn9cNNeX8X/iTS46omh7lZyxa6A0KG384C26ygrxNU4Jpth9+8PZ:Q8fUc6ApGLC7ysxD1d/4e

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe"
      2⤵
        PID:2440
      • C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
        "C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe"
        2⤵
          PID:2612
        • C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
          "C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe"
          2⤵
            PID:2932
          • C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
            "C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe"
            2⤵
              PID:2732
            • C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
              "C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe"
              2⤵
                PID:2728

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2024-0-0x0000000000380000-0x000000000044C000-memory.dmp
              Filesize

              816KB

            • memory/2024-1-0x0000000074B50000-0x000000007523E000-memory.dmp
              Filesize

              6.9MB

            • memory/2024-2-0x0000000004CF0000-0x0000000004D30000-memory.dmp
              Filesize

              256KB

            • memory/2024-3-0x00000000002F0000-0x0000000000308000-memory.dmp
              Filesize

              96KB

            • memory/2024-4-0x0000000074B50000-0x000000007523E000-memory.dmp
              Filesize

              6.9MB

            • memory/2024-5-0x0000000004CF0000-0x0000000004D30000-memory.dmp
              Filesize

              256KB

            • memory/2024-6-0x0000000000360000-0x000000000036A000-memory.dmp
              Filesize

              40KB

            • memory/2024-7-0x0000000005AC0000-0x0000000005B2C000-memory.dmp
              Filesize

              432KB

            • memory/2024-8-0x0000000074B50000-0x000000007523E000-memory.dmp
              Filesize

              6.9MB