Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2023 17:39

General

  • Target

    7348c4148b52adea67edfe46fb55ea563aa619397e85538fdc365c30da19e60f.exe

  • Size

    614KB

  • MD5

    864e72e02c773ef3188ee1c2d4151c73

  • SHA1

    f53ac23ada39df0cbbf4bd39b895676e92a37404

  • SHA256

    7348c4148b52adea67edfe46fb55ea563aa619397e85538fdc365c30da19e60f

  • SHA512

    cfeb71dce2cdc4bfe99e3a0a47f49650b713783fa2af1b6b300920596d484bc2499bab609018f4bc31fb3c493f479e936024250b1bac62781d578eff347c95fb

  • SSDEEP

    12288:xqfLYYZXTy8lLQVtEotSe3cqhuWvK/bEAuBH4qgPZ5hN:kXTTlLQbEotT3cZ6TWXh

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7348c4148b52adea67edfe46fb55ea563aa619397e85538fdc365c30da19e60f.exe
    "C:\Users\Admin\AppData\Local\Temp\7348c4148b52adea67edfe46fb55ea563aa619397e85538fdc365c30da19e60f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Local\Temp\7348c4148b52adea67edfe46fb55ea563aa619397e85538fdc365c30da19e60f.exe
      "C:\Users\Admin\AppData\Local\Temp\7348c4148b52adea67edfe46fb55ea563aa619397e85538fdc365c30da19e60f.exe"
      2⤵
        PID:2684
      • C:\Users\Admin\AppData\Local\Temp\7348c4148b52adea67edfe46fb55ea563aa619397e85538fdc365c30da19e60f.exe
        "C:\Users\Admin\AppData\Local\Temp\7348c4148b52adea67edfe46fb55ea563aa619397e85538fdc365c30da19e60f.exe"
        2⤵
          PID:1580
        • C:\Users\Admin\AppData\Local\Temp\7348c4148b52adea67edfe46fb55ea563aa619397e85538fdc365c30da19e60f.exe
          "C:\Users\Admin\AppData\Local\Temp\7348c4148b52adea67edfe46fb55ea563aa619397e85538fdc365c30da19e60f.exe"
          2⤵
            PID:2600
          • C:\Users\Admin\AppData\Local\Temp\7348c4148b52adea67edfe46fb55ea563aa619397e85538fdc365c30da19e60f.exe
            "C:\Users\Admin\AppData\Local\Temp\7348c4148b52adea67edfe46fb55ea563aa619397e85538fdc365c30da19e60f.exe"
            2⤵
              PID:2592
            • C:\Users\Admin\AppData\Local\Temp\7348c4148b52adea67edfe46fb55ea563aa619397e85538fdc365c30da19e60f.exe
              "C:\Users\Admin\AppData\Local\Temp\7348c4148b52adea67edfe46fb55ea563aa619397e85538fdc365c30da19e60f.exe"
              2⤵
                PID:2588

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2176-1-0x0000000074740000-0x0000000074E2E000-memory.dmp

              Filesize

              6.9MB

            • memory/2176-0-0x00000000003F0000-0x000000000048E000-memory.dmp

              Filesize

              632KB

            • memory/2176-2-0x0000000000640000-0x0000000000680000-memory.dmp

              Filesize

              256KB

            • memory/2176-3-0x00000000004A0000-0x00000000004B8000-memory.dmp

              Filesize

              96KB

            • memory/2176-4-0x00000000004C0000-0x00000000004C6000-memory.dmp

              Filesize

              24KB

            • memory/2176-5-0x00000000005D0000-0x00000000005DA000-memory.dmp

              Filesize

              40KB

            • memory/2176-6-0x000000000D240000-0x000000000D2BA000-memory.dmp

              Filesize

              488KB

            • memory/2176-7-0x0000000074740000-0x0000000074E2E000-memory.dmp

              Filesize

              6.9MB

            • memory/2176-8-0x0000000000640000-0x0000000000680000-memory.dmp

              Filesize

              256KB

            • memory/2176-9-0x0000000074740000-0x0000000074E2E000-memory.dmp

              Filesize

              6.9MB