Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2023 16:41

General

  • Target

    7ea4a70d11f9b347dc1130489ca32322875d587f11963d3b8c6e8583eac113b7exe.exe

  • Size

    522KB

  • MD5

    721e61ae010bd0e683bda80e28b977ae

  • SHA1

    f2d3cbe4c62f632eff574c3816a231d40ab0fdfa

  • SHA256

    7ea4a70d11f9b347dc1130489ca32322875d587f11963d3b8c6e8583eac113b7

  • SHA512

    9a853f4c31a1700c59214ec784d4514f7d5204aec12bbd02f7f3517dd8dd0e5cb94a37e5b96a7c70535aba31d1835b52c32737a7f8ea3f169bbec76c0d955fb2

  • SSDEEP

    12288:Ap0CQmbCp8HBSR67V2xEbJ8Wp/sUCw6n8Ki70vspK:BsPaUCw68PQu

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ea4a70d11f9b347dc1130489ca32322875d587f11963d3b8c6e8583eac113b7exe.exe
    "C:\Users\Admin\AppData\Local\Temp\7ea4a70d11f9b347dc1130489ca32322875d587f11963d3b8c6e8583eac113b7exe.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Users\Admin\AppData\Local\Temp\7ea4a70d11f9b347dc1130489ca32322875d587f11963d3b8c6e8583eac113b7exe.exe
      "C:\Users\Admin\AppData\Local\Temp\7ea4a70d11f9b347dc1130489ca32322875d587f11963d3b8c6e8583eac113b7exe.exe"
      2⤵
        PID:2924
      • C:\Users\Admin\AppData\Local\Temp\7ea4a70d11f9b347dc1130489ca32322875d587f11963d3b8c6e8583eac113b7exe.exe
        "C:\Users\Admin\AppData\Local\Temp\7ea4a70d11f9b347dc1130489ca32322875d587f11963d3b8c6e8583eac113b7exe.exe"
        2⤵
          PID:2520
        • C:\Users\Admin\AppData\Local\Temp\7ea4a70d11f9b347dc1130489ca32322875d587f11963d3b8c6e8583eac113b7exe.exe
          "C:\Users\Admin\AppData\Local\Temp\7ea4a70d11f9b347dc1130489ca32322875d587f11963d3b8c6e8583eac113b7exe.exe"
          2⤵
            PID:1032
          • C:\Users\Admin\AppData\Local\Temp\7ea4a70d11f9b347dc1130489ca32322875d587f11963d3b8c6e8583eac113b7exe.exe
            "C:\Users\Admin\AppData\Local\Temp\7ea4a70d11f9b347dc1130489ca32322875d587f11963d3b8c6e8583eac113b7exe.exe"
            2⤵
              PID:2672
            • C:\Users\Admin\AppData\Local\Temp\7ea4a70d11f9b347dc1130489ca32322875d587f11963d3b8c6e8583eac113b7exe.exe
              "C:\Users\Admin\AppData\Local\Temp\7ea4a70d11f9b347dc1130489ca32322875d587f11963d3b8c6e8583eac113b7exe.exe"
              2⤵
                PID:2620

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2096-0-0x0000000000280000-0x0000000000308000-memory.dmp

              Filesize

              544KB

            • memory/2096-1-0x0000000074530000-0x0000000074C1E000-memory.dmp

              Filesize

              6.9MB

            • memory/2096-2-0x0000000004830000-0x0000000004870000-memory.dmp

              Filesize

              256KB

            • memory/2096-3-0x0000000000580000-0x000000000059A000-memory.dmp

              Filesize

              104KB

            • memory/2096-4-0x0000000000250000-0x0000000000258000-memory.dmp

              Filesize

              32KB

            • memory/2096-5-0x0000000000350000-0x000000000035A000-memory.dmp

              Filesize

              40KB

            • memory/2096-6-0x0000000005120000-0x000000000517E000-memory.dmp

              Filesize

              376KB

            • memory/2096-7-0x0000000074530000-0x0000000074C1E000-memory.dmp

              Filesize

              6.9MB