Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:27

General

  • Target

    df7fd074765221bd5b035ee410ea7ffd98b77a7bb53214a6c8b8a1fb07064271.exe

  • Size

    9.8MB

  • MD5

    ec9e7e5fea4e76e6c84a9141989bfbe0

  • SHA1

    0738dd017dfd97eeec757c8567725d96226c97be

  • SHA256

    df7fd074765221bd5b035ee410ea7ffd98b77a7bb53214a6c8b8a1fb07064271

  • SHA512

    1fd71022143bbd91f20fc9a4f513b1ab89c83c507224dc89d8f5caa5b277858c14a3b3636034fffde19bb99b0a5aaf7e6027a8b2d6b685fc7a8199728f075536

  • SSDEEP

    196608:dPGS2f3d3reKfTknINTJZn8Wsx8YLkWurkounKGg9N0LM265mU7DKRkiOS/F:Q3dePnOn8WsWYLwPunq0LC5URt9

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df7fd074765221bd5b035ee410ea7ffd98b77a7bb53214a6c8b8a1fb07064271.exe
    "C:\Users\Admin\AppData\Local\Temp\df7fd074765221bd5b035ee410ea7ffd98b77a7bb53214a6c8b8a1fb07064271.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1976

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab22AF.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar22B2.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1976-114-0x000000001B030000-0x000000001B038000-memory.dmp
    Filesize

    32KB

  • memory/1976-128-0x000000001AFF0000-0x000000001AFFA000-memory.dmp
    Filesize

    40KB

  • memory/1976-0-0x000007FEF52F3000-0x000007FEF52F4000-memory.dmp
    Filesize

    4KB

  • memory/1976-5-0x0000000000670000-0x000000000067C000-memory.dmp
    Filesize

    48KB

  • memory/1976-6-0x0000000000680000-0x000000000068A000-memory.dmp
    Filesize

    40KB

  • memory/1976-7-0x00000000027E0000-0x00000000027E8000-memory.dmp
    Filesize

    32KB

  • memory/1976-8-0x000000001BDB0000-0x000000001BFAC000-memory.dmp
    Filesize

    2.0MB

  • memory/1976-9-0x00000000027F0000-0x00000000027FE000-memory.dmp
    Filesize

    56KB

  • memory/1976-10-0x0000000002800000-0x0000000002808000-memory.dmp
    Filesize

    32KB

  • memory/1976-2-0x0000000000830000-0x0000000000876000-memory.dmp
    Filesize

    280KB

  • memory/1976-1-0x0000000000880000-0x0000000001250000-memory.dmp
    Filesize

    9.8MB

  • memory/1976-113-0x000000001AFE0000-0x000000001AFE8000-memory.dmp
    Filesize

    32KB

  • memory/1976-4-0x0000000000660000-0x0000000000668000-memory.dmp
    Filesize

    32KB

  • memory/1976-3-0x000007FEF52F0000-0x000007FEF5CDC000-memory.dmp
    Filesize

    9.9MB

  • memory/1976-123-0x000000001C0F0000-0x000000001C1A0000-memory.dmp
    Filesize

    704KB

  • memory/1976-117-0x000000001B060000-0x000000001B068000-memory.dmp
    Filesize

    32KB

  • memory/1976-118-0x000000001B440000-0x000000001B448000-memory.dmp
    Filesize

    32KB

  • memory/1976-119-0x000000001B450000-0x000000001B468000-memory.dmp
    Filesize

    96KB

  • memory/1976-120-0x000000001B470000-0x000000001B47A000-memory.dmp
    Filesize

    40KB

  • memory/1976-121-0x000000001B480000-0x000000001B4CC000-memory.dmp
    Filesize

    304KB

  • memory/1976-122-0x000000001B4D0000-0x000000001B4D8000-memory.dmp
    Filesize

    32KB

  • memory/1976-116-0x000000001B050000-0x000000001B058000-memory.dmp
    Filesize

    32KB

  • memory/1976-125-0x000000001AFF0000-0x000000001AFFA000-memory.dmp
    Filesize

    40KB

  • memory/1976-124-0x000000001AFF0000-0x000000001AFFA000-memory.dmp
    Filesize

    40KB

  • memory/1976-126-0x000007FEF52F3000-0x000007FEF52F4000-memory.dmp
    Filesize

    4KB

  • memory/1976-127-0x000007FEF52F0000-0x000007FEF5CDC000-memory.dmp
    Filesize

    9.9MB

  • memory/1976-115-0x000000001B040000-0x000000001B048000-memory.dmp
    Filesize

    32KB