Analysis

  • max time kernel
    25s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 18:44

General

  • Target

    filesetup_v17.3.4.exe

  • Size

    694.8MB

  • MD5

    849969eee450278d949286e3cf2e49fa

  • SHA1

    c7aa87546edb8768afae08a3a6f5c30dd1934042

  • SHA256

    63bfe18c23479fb787df25a84cb7e54d76528fdea1532b2b034f00b41b7cc923

  • SHA512

    fb59a22784d86bc72f285d6d6ebae433de82e16ed0baa5a5dfb35619559f96977d2b6898b4fa7b5cc85ebebfd1c371b686810518ccc6e90c7a835f033bca6651

  • SSDEEP

    12288:i1Bb9l5UFIM1mKtWJUSw30mav4C5Go8lA2Qp32zYsALPm1ir/khIjuDepZa2RCjt:i1RxkIM1K1q

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\filesetup_v17.3.4.exe
    "C:\Users\Admin\AppData\Local\Temp\filesetup_v17.3.4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:/Windows/SysWOW64/WindowsPowerShell/v1.0/powershell.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:836

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/836-56-0x0000000000000000-mapping.dmp
  • memory/836-58-0x0000000073AB0000-0x000000007405B000-memory.dmp
    Filesize

    5.7MB

  • memory/836-59-0x0000000073AB0000-0x000000007405B000-memory.dmp
    Filesize

    5.7MB

  • memory/1504-54-0x0000000001340000-0x0000000001384000-memory.dmp
    Filesize

    272KB

  • memory/1504-55-0x00000000757E1000-0x00000000757E3000-memory.dmp
    Filesize

    8KB