Analysis

  • max time kernel
    30s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2023 22:45

General

  • Target

    krnl_beta.exe

  • Size

    1.8MB

  • MD5

    3701dc535fb395d6a1fb557a3aeec5e9

  • SHA1

    ef517659229ddc6ecfc02481c3953ac9322dae35

  • SHA256

    ec6df713446a8dd5efb376fbb7b444ed7e09f5cdd98c0494999b64af2e2d5537

  • SHA512

    20dc14387138f913034bd2c265156dca1f36c128c040a99d6904fe6f1830d2f98afb3dcf0553817adb66e480be7d0fb0d7df58f0feb9b007a5a6bab648b081a2

  • SSDEEP

    49152:+P1uB0SVp4+KSxyrRUzS65+x+rnxYr9PC:+Pk0ST4+RgRUzS65+x1ZPC

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\krnl_beta.exe
    "C:\Users\Admin\AppData\Local\Temp\krnl_beta.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2004

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2004-54-0x0000000000180000-0x000000000035A000-memory.dmp
    Filesize

    1.9MB

  • memory/2004-55-0x0000000004CD0000-0x0000000004D10000-memory.dmp
    Filesize

    256KB

  • memory/2004-56-0x0000000001FA0000-0x0000000001FAA000-memory.dmp
    Filesize

    40KB

  • memory/2004-58-0x0000000004CD0000-0x0000000004D10000-memory.dmp
    Filesize

    256KB

  • memory/2004-57-0x0000000004CD0000-0x0000000004D10000-memory.dmp
    Filesize

    256KB

  • memory/2004-59-0x0000000004200000-0x0000000004201000-memory.dmp
    Filesize

    4KB

  • memory/2004-60-0x0000000004CD0000-0x0000000004D10000-memory.dmp
    Filesize

    256KB