Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
04-06-2024 15:36
Static task
static1
Behavioral task
behavioral1
Sample
fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe
Resource
win10v2004-20240508-en
General
-
Target
fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe
-
Size
719KB
-
MD5
a8d0067c1cb89b67dacc3b904324a0e3
-
SHA1
aed3b5e9b8d30880ea9c0e53247f83d17920702b
-
SHA256
fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4
-
SHA512
4e24a8863d223a837228afbc7a71bf37ac903ad383c97936432a7093b89e8b42a5f5e1b470c03edae83e218f48e3e4cab3c92c15c00dd9fda2612f06715cc863
-
SSDEEP
12288:NMYeaky/Qa0KP1x+kPwu9Jx/mPGt/rFfaWtapLj/potZTO8Sm/njPOfZV46Bp6wI:NMYeleN5iW8p4K8SqPOfjpjxkVbf
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2980 wrote to memory of 2196 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 28 PID 2980 wrote to memory of 2196 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 28 PID 2980 wrote to memory of 2196 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 28 PID 2980 wrote to memory of 2196 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 28 PID 2980 wrote to memory of 2304 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 29 PID 2980 wrote to memory of 2304 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 29 PID 2980 wrote to memory of 2304 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 29 PID 2980 wrote to memory of 2304 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 29 PID 2980 wrote to memory of 1600 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 30 PID 2980 wrote to memory of 1600 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 30 PID 2980 wrote to memory of 1600 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 30 PID 2980 wrote to memory of 1600 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 30 PID 2980 wrote to memory of 1776 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 31 PID 2980 wrote to memory of 1776 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 31 PID 2980 wrote to memory of 1776 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 31 PID 2980 wrote to memory of 1776 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 31 PID 2980 wrote to memory of 2432 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 32 PID 2980 wrote to memory of 2432 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 32 PID 2980 wrote to memory of 2432 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 32 PID 2980 wrote to memory of 2432 2980 fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe"C:\Users\Admin\AppData\Local\Temp\fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe"C:\Users\Admin\AppData\Local\Temp\fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe"2⤵PID:2196
-
-
C:\Users\Admin\AppData\Local\Temp\fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe"C:\Users\Admin\AppData\Local\Temp\fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe"2⤵PID:2304
-
-
C:\Users\Admin\AppData\Local\Temp\fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe"C:\Users\Admin\AppData\Local\Temp\fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe"2⤵PID:1600
-
-
C:\Users\Admin\AppData\Local\Temp\fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe"C:\Users\Admin\AppData\Local\Temp\fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe"2⤵PID:1776
-
-
C:\Users\Admin\AppData\Local\Temp\fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe"C:\Users\Admin\AppData\Local\Temp\fe566ca240ef3e71e3e89148972262960bdf11281cba8354f262d834cb9b59f4.exe"2⤵PID:2432
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b