Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 22:20

General

  • Target

    xRzIkuwCyozY.exe

  • Size

    32KB

  • MD5

    3e07cea83322232968c52e0ad1f98c03

  • SHA1

    093c6a9df30012c36c5231b105816b8a614feba3

  • SHA256

    d65e2a63a3e7cd2675134d15ae271d3b4f4920cf166e9cdfff34b2cf7b07b449

  • SHA512

    43da0ab1a54d86bbdef78fb3c68d1cc035601f25476b7715bd8afa65f585e9ce7e22597e6da90ac4bc07e888761d456d88ada4c59b80fca60582f9ab9fea4716

  • SSDEEP

    384:h0bUe5XB4e0XfODHixBr/QuWTFtTUFQqzFKObbt:6T9Bu2zifrYd4bt

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\xRzIkuwCyozY.exe
    "C:\Users\Admin\AppData\Local\Temp\xRzIkuwCyozY.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C Y /N /D Y /T 1 & Del "C:\Users\Admin\AppData\Local\Temp\xRzIkuwCyozY.exe"
      2⤵
        PID:1300

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2292-1-0x0000000000AC0000-0x0000000000B00000-memory.dmp
      Filesize

      256KB

    • memory/2292-2-0x0000000074C60000-0x000000007520B000-memory.dmp
      Filesize

      5.7MB

    • memory/2292-0-0x0000000074C60000-0x000000007520B000-memory.dmp
      Filesize

      5.7MB

    • memory/2292-4-0x0000000000AC0000-0x0000000000B00000-memory.dmp
      Filesize

      256KB

    • memory/2292-3-0x0000000074C60000-0x000000007520B000-memory.dmp
      Filesize

      5.7MB

    • memory/2292-5-0x0000000074C60000-0x000000007520B000-memory.dmp
      Filesize

      5.7MB

    • memory/2292-6-0x0000000000AC0000-0x0000000000B00000-memory.dmp
      Filesize

      256KB

    • memory/2292-7-0x0000000074C60000-0x000000007520B000-memory.dmp
      Filesize

      5.7MB