Analysis

  • max time kernel
    3s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 07:04

General

  • Target

    80734aed941da0a7e885213ffec78b603d2b83e2b8cc9afc781063fdf283f5d2.exe

  • Size

    482KB

  • MD5

    469c32127fb7b56018dfee674feb5767

  • SHA1

    812fe056a32779d4db84ea610d00539f4f35927f

  • SHA256

    80734aed941da0a7e885213ffec78b603d2b83e2b8cc9afc781063fdf283f5d2

  • SHA512

    72e7858b90140e765c913d6542400153a47ca35e68f1463d923b342626677f1dab36f9af0650f19e72f7d5ec75e5a4c44bcfb51de129c3243e1a79116298d878

  • SSDEEP

    6144:JSyCVx3RWgWO2gtPfVp7rHaZp7EbohRBasupD5PFzH4vwGiwE0ACWybdjziKLxyA:MyosUX/sMBkUKxZyjlfE4bxxkpC5+mUN

Score
7/10

Malware Config

Signatures

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Drops file in System32 directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80734aed941da0a7e885213ffec78b603d2b83e2b8cc9afc781063fdf283f5d2.exe
    "C:\Users\Admin\AppData\Local\Temp\80734aed941da0a7e885213ffec78b603d2b83e2b8cc9afc781063fdf283f5d2.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1216
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1252

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1216-54-0x0000000000400000-0x000000000047D000-memory.dmp
      Filesize

      500KB