Analysis

  • max time kernel
    136s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:48

General

  • Target

    c08bb100fafd44f544c5e529f0c65a863e5d980930e663332dcde382461bd5e2.exe

  • Size

    372KB

  • MD5

    6f3f5a1acf2b2ee6200fa42d02176bf9

  • SHA1

    b94ea0e6e238c0d526cbaa9b30f3dbf20167c995

  • SHA256

    c08bb100fafd44f544c5e529f0c65a863e5d980930e663332dcde382461bd5e2

  • SHA512

    00a54f114669e16fc812c51620d8d4d374bab2ea108e12d664b926b2fde27defa1abff7dc7d6f895b3b53da81ddeeedc9e5044cd02ba2e74a4f16325521567e4

  • SSDEEP

    6144:qhbgOU12VFS/r39NTJ7y1JehTcMtwLnCrcCrS6wbkiK3YGXYdayaGs0n8frOW9:qhM3wFm39NTJG1JehTcMtwLCrpO4IGXt

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c08bb100fafd44f544c5e529f0c65a863e5d980930e663332dcde382461bd5e2.exe
    "C:\Users\Admin\AppData\Local\Temp\c08bb100fafd44f544c5e529f0c65a863e5d980930e663332dcde382461bd5e2.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
      dw20.exe -x -s 584
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      PID:564

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/564-56-0x0000000000000000-mapping.dmp
  • memory/832-54-0x0000000075651000-0x0000000075653000-memory.dmp
    Filesize

    8KB

  • memory/832-55-0x00000000746A0000-0x0000000074C4B000-memory.dmp
    Filesize

    5.7MB

  • memory/832-58-0x00000000746A0000-0x0000000074C4B000-memory.dmp
    Filesize

    5.7MB