Analysis

  • max time kernel
    237s
  • max time network
    346s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 13:23

General

  • Target

    11-29-22.exe

  • Size

    121KB

  • MD5

    e906026bef372da3ac8618be9c0a1787

  • SHA1

    d98429fcff9d667e116c8b99469070e7bdb0de59

  • SHA256

    d13d078e3ca43adb581966a669f056116b1aaee681d1b6c026f0b6f4bb606324

  • SHA512

    403de6adc801b3f460967f0b0d63003647265be67cc0336aeb60a1c31cdbed00199eb43c8bed489c777299db36f88f785b99e29bf15b4f3615bd907b3431f4cb

  • SSDEEP

    3072:VEvf9OEud7hY72rOAOkGt6+duWA/t/SHUebbxCbGgKk12qk/In/87gUHCzQgtn9x:u9OnGZwLf8

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11-29-22.exe
    "C:\Users\Admin\AppData\Local\Temp\11-29-22.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-Date
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:780

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/564-54-0x0000000000B70000-0x0000000000B94000-memory.dmp
    Filesize

    144KB

  • memory/780-55-0x0000000000000000-mapping.dmp
  • memory/780-56-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
    Filesize

    8KB

  • memory/780-58-0x000000006FCD0000-0x000000007027B000-memory.dmp
    Filesize

    5.7MB

  • memory/780-59-0x000000006FCD0000-0x000000007027B000-memory.dmp
    Filesize

    5.7MB