Analysis

  • max time kernel
    68s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2023 18:37

General

  • Target

    98a588f9dd8a084e828cb26d0a710859725869e8b438b79201ce1a508800fc39.exe

  • Size

    186KB

  • MD5

    170ea3cd14c495010443b45f98027d55

  • SHA1

    eda0de88cb80a413c8ffef547b5394aea793fbc2

  • SHA256

    98a588f9dd8a084e828cb26d0a710859725869e8b438b79201ce1a508800fc39

  • SHA512

    19964c0cb0e4dc02674c7c592b0301f71b5a27f60b5628a44937cfed06d48ed7eb5e46026dd21a1ba5bc17bcb6d00f5f3a20145ce580e0d6377aab72af4fa01e

  • SSDEEP

    3072:yPMpq8utFu6OTIVVmr65cfX/82kgoD0bF1IVxGq:ykd6eI/mr+W1kY1IOq

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98a588f9dd8a084e828cb26d0a710859725869e8b438b79201ce1a508800fc39.exe
    "C:\Users\Admin\AppData\Local\Temp\98a588f9dd8a084e828cb26d0a710859725869e8b438b79201ce1a508800fc39.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/884-54-0x0000000001390000-0x00000000013C0000-memory.dmp
    Filesize

    192KB

  • memory/884-55-0x0000000001330000-0x0000000001370000-memory.dmp
    Filesize

    256KB

  • memory/884-56-0x0000000001330000-0x0000000001370000-memory.dmp
    Filesize

    256KB

  • memory/1044-59-0x00000000027D0000-0x0000000002810000-memory.dmp
    Filesize

    256KB

  • memory/1044-60-0x00000000027D0000-0x0000000002810000-memory.dmp
    Filesize

    256KB

  • memory/1044-61-0x00000000027D0000-0x0000000002810000-memory.dmp
    Filesize

    256KB