Analysis

  • max time kernel
    54s
  • max time network
    178s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-06-2023 04:48

General

  • Target

    8eb56a2f631dd8b6e3cf827e2022dd3714b805eb377d4e186a41384ec624376c.exe

  • Size

    1.7MB

  • MD5

    a4aab901f5f4662d75a66bdb08971148

  • SHA1

    9835bae8776e280b5a6bcf8e204d1bca5e05b0f6

  • SHA256

    8eb56a2f631dd8b6e3cf827e2022dd3714b805eb377d4e186a41384ec624376c

  • SHA512

    a4a86338d24118d20242714da4ac9df72a0954c7c7cfa4be80cb2495b2ced651e328b4fbf1e66ac844f76f838efd591baade7b2dca019917964ac0b7a73c479f

  • SSDEEP

    24576:YwJAcH22+6MA333QaUozWal46B7Owg/63wXByw/OK:bJAcH22KA3339UPaewgrByq

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8eb56a2f631dd8b6e3cf827e2022dd3714b805eb377d4e186a41384ec624376c.exe
    "C:\Users\Admin\AppData\Local\Temp\8eb56a2f631dd8b6e3cf827e2022dd3714b805eb377d4e186a41384ec624376c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
        PID:2568

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1652-121-0x000001B559D70000-0x000001B559F26000-memory.dmp
      Filesize

      1.7MB

    • memory/1652-122-0x000001B55BB50000-0x000001B55BB60000-memory.dmp
      Filesize

      64KB

    • memory/1652-123-0x000001B5749B0000-0x000001B574ED6000-memory.dmp
      Filesize

      5.1MB

    • memory/1652-124-0x000001B55BAA0000-0x000001B55BB12000-memory.dmp
      Filesize

      456KB