Analysis

  • max time kernel
    53s
  • max time network
    59s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    18-02-2023 11:37

General

  • Target

    Application(1).exe

  • Size

    87KB

  • MD5

    940ab9fc18380a00dd82e1c6328fa92f

  • SHA1

    dfe975d50d5c190c0666332740b3ed2747e9eaf6

  • SHA256

    8367c91c8ad10fe8de7b166c9644fab7c577ba68f79c6ebfde9e6d8f3f917d6b

  • SHA512

    bf3db349476bcafada7e9f7fd0a7bee19b6e3e089e90c87beedabc65e7c96006f2091625d87ec5d5337a4475d05f046ef24b4397911f71110921d04df962a433

  • SSDEEP

    768:C+xm1/oTOiAWVG5xTbPrzhOH6c3RWmYOawWPvUDwReffsff0n:OFmJAWVehOH6c3RWVOlYeffsff

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Application(1).exe
    "C:\Users\Admin\AppData\Local\Temp\Application(1).exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2752

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2752-120-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-121-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-122-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-123-0x0000000000970000-0x000000000099E000-memory.dmp
    Filesize

    184KB

  • memory/2752-124-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-125-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-126-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-127-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-128-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-129-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-130-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-131-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-132-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-133-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-134-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-135-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-136-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-137-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-138-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-139-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-140-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-141-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-142-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-143-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-144-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-145-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-146-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-147-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-148-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-149-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-150-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-151-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-152-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2752-153-0x0000000000970000-0x000000000099E000-memory.dmp
    Filesize

    184KB