Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    09-11-2023 13:53

General

  • Target

    Vessels details.exe

  • Size

    374KB

  • MD5

    c6184a0858570ab06401a2d9a7abb84c

  • SHA1

    5db26522798afbc174087c44fa4a7c233b4eb9b1

  • SHA256

    7ed99eb3221d685130ac3695222e9025dd62e2880f3af360140ef1d0532e80e3

  • SHA512

    ed45fa036778c55f1e632414feeaa7af6fbf201149ddd9082a6067a4622cf6ea7dc580c0cee60330bdb3c360566b57c898013c940edf33d231c1222d3852fa77

  • SSDEEP

    6144:DN7zMdPae0pRMF3Ngd/hXQyKuJ9pcalfJZiiMPvhliJ4N+CvacHp6+7ojLQJzS7M:4aRcdMxpIiUHPw4Hp2jLOu7vJRQ

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Vessels details.exe
    "C:\Users\Admin\AppData\Local\Temp\Vessels details.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\Vessels details.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2192
    • C:\Users\Admin\AppData\Local\Temp\Vessels details.exe
      "C:\Users\Admin\AppData\Local\Temp\Vessels details.exe"
      2⤵
        PID:2652

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2192-5-0x000000006FE60000-0x000000007040B000-memory.dmp

      Filesize

      5.7MB

    • memory/2192-6-0x000000006FE60000-0x000000007040B000-memory.dmp

      Filesize

      5.7MB

    • memory/2192-7-0x0000000002500000-0x0000000002540000-memory.dmp

      Filesize

      256KB

    • memory/2192-8-0x0000000002500000-0x0000000002540000-memory.dmp

      Filesize

      256KB

    • memory/2192-13-0x000000006FE60000-0x000000007040B000-memory.dmp

      Filesize

      5.7MB

    • memory/2232-0-0x0000000000920000-0x0000000000984000-memory.dmp

      Filesize

      400KB

    • memory/2232-1-0x0000000074500000-0x0000000074BEE000-memory.dmp

      Filesize

      6.9MB

    • memory/2232-2-0x0000000000230000-0x0000000000286000-memory.dmp

      Filesize

      344KB

    • memory/2232-9-0x0000000004B20000-0x0000000004B60000-memory.dmp

      Filesize

      256KB

    • memory/2232-10-0x0000000000280000-0x000000000028A000-memory.dmp

      Filesize

      40KB

    • memory/2232-11-0x0000000074500000-0x0000000074BEE000-memory.dmp

      Filesize

      6.9MB