Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    17-01-2024 00:11

General

  • Target

    613b24d89f7d3977859c84c8a67b586b.exe

  • Size

    2.4MB

  • MD5

    613b24d89f7d3977859c84c8a67b586b

  • SHA1

    70b2c707cf94d43cda0a86e9799ff7c4be51df64

  • SHA256

    92af4545d62a5b2af0dd493c5270a03ae5d9163b3fbda51b4dcb81996e5ee94f

  • SHA512

    07fd235d8633bfee95129cfeab10b317bb611dd9f549898c9c7c60398137041def7f648ad0faa58b607c98342765969bcc805755299c90163cd5d62e45854375

  • SSDEEP

    49152:C10KHvFYIKLuyotmWKv514UdkV0fmL8VnhGBCB:I0KWpuyotpEHdkGe8noM

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\613b24d89f7d3977859c84c8a67b586b.exe
    "C:\Users\Admin\AppData\Local\Temp\613b24d89f7d3977859c84c8a67b586b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\613b24d89f7d3977859c84c8a67b586b.exe
      "C:\Users\Admin\AppData\Local\Temp\613b24d89f7d3977859c84c8a67b586b.exe"
      2⤵
        PID:2616
      • C:\Users\Admin\AppData\Local\Temp\613b24d89f7d3977859c84c8a67b586b.exe
        "C:\Users\Admin\AppData\Local\Temp\613b24d89f7d3977859c84c8a67b586b.exe"
        2⤵
          PID:1696
        • C:\Users\Admin\AppData\Local\Temp\613b24d89f7d3977859c84c8a67b586b.exe
          "C:\Users\Admin\AppData\Local\Temp\613b24d89f7d3977859c84c8a67b586b.exe"
          2⤵
            PID:2436
          • C:\Users\Admin\AppData\Local\Temp\613b24d89f7d3977859c84c8a67b586b.exe
            "C:\Users\Admin\AppData\Local\Temp\613b24d89f7d3977859c84c8a67b586b.exe"
            2⤵
              PID:636
            • C:\Users\Admin\AppData\Local\Temp\613b24d89f7d3977859c84c8a67b586b.exe
              "C:\Users\Admin\AppData\Local\Temp\613b24d89f7d3977859c84c8a67b586b.exe"
              2⤵
                PID:3044

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2084-0-0x00000000001B0000-0x0000000000416000-memory.dmp
              Filesize

              2.4MB

            • memory/2084-1-0x0000000074AD0000-0x00000000751BE000-memory.dmp
              Filesize

              6.9MB

            • memory/2084-2-0x0000000004DE0000-0x0000000004E20000-memory.dmp
              Filesize

              256KB

            • memory/2084-3-0x0000000000700000-0x0000000000718000-memory.dmp
              Filesize

              96KB

            • memory/2084-4-0x0000000074AD0000-0x00000000751BE000-memory.dmp
              Filesize

              6.9MB

            • memory/2084-5-0x0000000004DE0000-0x0000000004E20000-memory.dmp
              Filesize

              256KB

            • memory/2084-6-0x0000000008790000-0x0000000008990000-memory.dmp
              Filesize

              2.0MB

            • memory/2084-7-0x00000000084C0000-0x0000000008648000-memory.dmp
              Filesize

              1.5MB

            • memory/2084-8-0x0000000074AD0000-0x00000000751BE000-memory.dmp
              Filesize

              6.9MB