Analysis

  • max time kernel
    27s
  • max time network
    29s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    31-01-2023 12:57

General

  • Target

    c67b980d4c9a5653c627558ae7d16870f545456a.exe

  • Size

    520KB

  • MD5

    c0179ae2f540610782ddcefa56a7c512

  • SHA1

    c67b980d4c9a5653c627558ae7d16870f545456a

  • SHA256

    054888dc2214982e2c8204d6b304c7d719f1f221afc9dfcc65dd941d4028a332

  • SHA512

    d7f052144846f9554139e9a0697ff0e7009ced6f67eefaf5b91c99bd783401f99d7941a31490a91007ce00fedca6eac2f15591c661dab8e423799f55f5246b0c

  • SSDEEP

    6144:dYb3Yp1p/5R04X65ml66joPiMtTHt2erzXwixmkGLAIBch6dB7FWKkAl7zGihJYl:1p/5R0g6QwlJRGLAIBcosKn7SE1

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c67b980d4c9a5653c627558ae7d16870f545456a.exe
    "C:\Users\Admin\AppData\Local\Temp\c67b980d4c9a5653c627558ae7d16870f545456a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:/Windows/SysWOW64/WindowsPowerShell/v1.0/powershell.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1256

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1204-54-0x00000000003B0000-0x0000000000432000-memory.dmp
    Filesize

    520KB

  • memory/1204-55-0x0000000075C41000-0x0000000075C43000-memory.dmp
    Filesize

    8KB

  • memory/1256-56-0x0000000000000000-mapping.dmp
  • memory/1256-58-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1256-59-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB