Analysis

  • max time kernel
    30s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2023 15:25

General

  • Target

    Setup_soft.exe

  • Size

    7.6MB

  • MD5

    0a6c5a1589ce307de6910aa8ae5504ae

  • SHA1

    7e1168be4c273e7802eb560183c3dcae68d92356

  • SHA256

    d95d8f734f2459ca045b7ba1de3af1603a31b06c2dde127f837e383f4a1425fe

  • SHA512

    f73e70d37c8f884d1ac059663a23e3d9f492821d9922fd76fc87db37b49316d2759170d600cc26facc1a5fe511d8363c3bb90e648c8ae779ee0a7d87f8bdabf7

  • SSDEEP

    98304:Y5I5x3omArylYOI5CAaT+dPas2Yv0zcBWc1fldTRwaykXf1D:15xqyoaT+dPB2mwq7T5bXf

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup_soft.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup_soft.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:/Windows/SysWOW64/WindowsPowerShell/v1.0/powershell.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:932

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/932-56-0x0000000000000000-mapping.dmp
  • memory/932-58-0x0000000073EB0000-0x000000007445B000-memory.dmp
    Filesize

    5.7MB

  • memory/932-59-0x0000000073EB0000-0x000000007445B000-memory.dmp
    Filesize

    5.7MB

  • memory/1792-54-0x0000000000EE0000-0x000000000154C000-memory.dmp
    Filesize

    6.4MB

  • memory/1792-55-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB