Analysis

  • max time kernel
    31s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    19-03-2023 01:41

General

  • Target

    ykuBL9i61d.exe

  • Size

    729KB

  • MD5

    5a6e2372cf092d16435162af7b23de62

  • SHA1

    e4c1e54aca0eacc3675bd7db4ec92f11979aefcb

  • SHA256

    91c3b2b0be1ba25c0234fed681c1506e6396624d019c4e8626da7fd7d55c3694

  • SHA512

    d5029c0e6d31d9e8526e7ef3cd28743c45ae0971bbc642bcbb73e8a9f99a5dc6174598542e93b49bb38651a0c11dc3e9fe0fc759e40a0e5564cb5e7ef29dbb60

  • SSDEEP

    12288:srto7EbSb958GjpjDK4i0oAGqj+3hPebgB2iFnDT+bKOwONz5J5JrRjH:srtoYbSb958gjugoAGZhPGgIubAd9Jrd

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ykuBL9i61d.exe
    "C:\Users\Admin\AppData\Local\Temp\ykuBL9i61d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"
      2⤵
        PID:1764
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"
        2⤵
          PID:1564
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\Setup.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\Setup.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1512
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1512 -s 304
            3⤵
            • Program crash
            PID:1588

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1512-57-0x0000000000400000-0x0000000000475000-memory.dmp
        Filesize

        468KB

      • memory/1772-54-0x0000000000FF0000-0x00000000010AA000-memory.dmp
        Filesize

        744KB

      • memory/1772-55-0x000000001ADE0000-0x000000001AE96000-memory.dmp
        Filesize

        728KB

      • memory/1772-56-0x00000000009C0000-0x0000000000A40000-memory.dmp
        Filesize

        512KB