Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 02:35

General

  • Target

    7e843c9470e591d69b382463986e433872664cb0f39bc232af8a157a6d75594c.exe

  • Size

    733KB

  • MD5

    3c0248f8ec601644dcc315613c8687d2

  • SHA1

    7074e7794171f6273d26b889e958ca9904d90388

  • SHA256

    7e843c9470e591d69b382463986e433872664cb0f39bc232af8a157a6d75594c

  • SHA512

    75c73a851db5da0a9e9fcc340444302518f0a6043a0450c73170abff83db7fff45895e91f5fd24f6b50d21eaeea44570a68f61d252a6c935ee63e95a3aa7f1de

  • SSDEEP

    12288:SF5nF8ME6jD/mRRPuAeuBMH4koN3l0X9bKAcHgovMtQBHaVzXi5iK:SFPtD/mRRPuAeuWYkO3l0X9KAno0uHaU

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e843c9470e591d69b382463986e433872664cb0f39bc232af8a157a6d75594c.exe
    "C:\Users\Admin\AppData\Local\Temp\7e843c9470e591d69b382463986e433872664cb0f39bc232af8a157a6d75594c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\7e843c9470e591d69b382463986e433872664cb0f39bc232af8a157a6d75594c.exe
      "C:\Users\Admin\AppData\Local\Temp\7e843c9470e591d69b382463986e433872664cb0f39bc232af8a157a6d75594c.exe"
      2⤵
        PID:2028
      • C:\Users\Admin\AppData\Local\Temp\7e843c9470e591d69b382463986e433872664cb0f39bc232af8a157a6d75594c.exe
        "C:\Users\Admin\AppData\Local\Temp\7e843c9470e591d69b382463986e433872664cb0f39bc232af8a157a6d75594c.exe"
        2⤵
          PID:2956
        • C:\Users\Admin\AppData\Local\Temp\7e843c9470e591d69b382463986e433872664cb0f39bc232af8a157a6d75594c.exe
          "C:\Users\Admin\AppData\Local\Temp\7e843c9470e591d69b382463986e433872664cb0f39bc232af8a157a6d75594c.exe"
          2⤵
            PID:2716
          • C:\Users\Admin\AppData\Local\Temp\7e843c9470e591d69b382463986e433872664cb0f39bc232af8a157a6d75594c.exe
            "C:\Users\Admin\AppData\Local\Temp\7e843c9470e591d69b382463986e433872664cb0f39bc232af8a157a6d75594c.exe"
            2⤵
              PID:2728
            • C:\Users\Admin\AppData\Local\Temp\7e843c9470e591d69b382463986e433872664cb0f39bc232af8a157a6d75594c.exe
              "C:\Users\Admin\AppData\Local\Temp\7e843c9470e591d69b382463986e433872664cb0f39bc232af8a157a6d75594c.exe"
              2⤵
                PID:2764

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1788-0-0x00000000003E0000-0x000000000049E000-memory.dmp

              Filesize

              760KB

            • memory/1788-1-0x0000000074A70000-0x000000007515E000-memory.dmp

              Filesize

              6.9MB

            • memory/1788-2-0x00000000007F0000-0x0000000000830000-memory.dmp

              Filesize

              256KB

            • memory/1788-3-0x00000000004B0000-0x00000000004C8000-memory.dmp

              Filesize

              96KB

            • memory/1788-4-0x00000000004D0000-0x00000000004D8000-memory.dmp

              Filesize

              32KB

            • memory/1788-5-0x0000000000680000-0x000000000068A000-memory.dmp

              Filesize

              40KB

            • memory/1788-6-0x0000000005D50000-0x0000000005DCE000-memory.dmp

              Filesize

              504KB

            • memory/1788-7-0x0000000074A70000-0x000000007515E000-memory.dmp

              Filesize

              6.9MB