Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:54

General

  • Target

    75052d440a51b8d227176e676a583dc2.exe

  • Size

    316KB

  • MD5

    75052d440a51b8d227176e676a583dc2

  • SHA1

    68d6563824f15cb0b8491ce7767131b191ec1ede

  • SHA256

    5a90a04bf0ebddfb387e921ffa59e744cdea6536ad14dbfe6a72bc3b3e07a8ee

  • SHA512

    f97c5bc0408e9e52cea7ff6947d17d2cbe1f7eaa10aedeb3a6d8eeb8f36c95e15d268f8a69a809c2b7163e78f3671c2641870e8a180debde4794ea05aa2f7e98

  • SSDEEP

    6144:FUORK1ttbV3kSobTYZGiNdniCoh+KiEbfpeVOt3O:FytbV3kSoXaLnToslYfpeoo

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75052d440a51b8d227176e676a583dc2.exe
    "C:\Users\Admin\AppData\Local\Temp\75052d440a51b8d227176e676a583dc2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\system32\cmd.exe
      cmd.exe /C ping 1.1.1.1 -n 1 -w 6000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\75052d440a51b8d227176e676a583dc2.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2880
      • C:\Windows\system32\PING.EXE
        ping 1.1.1.1 -n 1 -w 6000
        3⤵
        • Runs ping.exe
        PID:2032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads