Analysis
-
max time kernel
117s -
max time network
193s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
01/11/2023, 16:16
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231023-en
3 signatures
150 seconds
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20231023-en
3 signatures
150 seconds
General
-
Target
tmp.exe
-
Size
7.3MB
-
MD5
248fc86306946ff8f7b466d10642b1c1
-
SHA1
ab1ef0f9eadf7304be2c124e66b577e8e9cd0f12
-
SHA256
e14bc80c86f61890dd94fcb561f5dfe8ab52386db3049d9279ffcbfbddf64798
-
SHA512
e8b88f9df584c0d7551065c46fcadb69d754a1f3e9a4436fbeb9553f3d3e6abf722c0a98045597bd0301f44e84665c89aac291f69c18af3ec2748dc6facf9583
-
SSDEEP
98304:zIS+BJz/tYKIcIBV7IHZ69wIJei7aouoROkDbxy4iCmWZM7wHwV/w9X2LRijScoX:ZwJzFYpRRIQDLFbDbaCdPGAGP3diVQh
Score
1/10
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2696 tmp.exe 2696 tmp.exe 2764 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2696 tmp.exe Token: SeDebugPrivilege 2764 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2696 wrote to memory of 2764 2696 tmp.exe 29 PID 2696 wrote to memory of 2764 2696 tmp.exe 29 PID 2696 wrote to memory of 2764 2696 tmp.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-