Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 07:17

General

  • Target

    7c9927846eab4ba57f762766ee567d50.exe

  • Size

    1.0MB

  • MD5

    7c9927846eab4ba57f762766ee567d50

  • SHA1

    81351809ef5a15a84255eda23d4bdec25eafcf65

  • SHA256

    3ae1c8125ddc0d024ac1f14b9ba78e44f10bfc281ca7e9c68cec7db8af6ee9b3

  • SHA512

    77dbfa9a999a88e886107abf62f281535bd1da993f2a5ea72254d7feab9586a0d056ea4d7b218d17421cab0c1d10119ced520e643b080d7dd3a7e26b30e2d1f4

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c9927846eab4ba57f762766ee567d50.exe
    "C:\Users\Admin\AppData\Local\Temp\7c9927846eab4ba57f762766ee567d50.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Users\Admin\AppData\Local\Temp\7c9927846eab4ba57f762766ee567d50.exe
      "{path}"
      2⤵
        PID:1384
      • C:\Users\Admin\AppData\Local\Temp\7c9927846eab4ba57f762766ee567d50.exe
        "{path}"
        2⤵
          PID:904
        • C:\Users\Admin\AppData\Local\Temp\7c9927846eab4ba57f762766ee567d50.exe
          "{path}"
          2⤵
            PID:1396
          • C:\Users\Admin\AppData\Local\Temp\7c9927846eab4ba57f762766ee567d50.exe
            "{path}"
            2⤵
              PID:1136
            • C:\Users\Admin\AppData\Local\Temp\7c9927846eab4ba57f762766ee567d50.exe
              "{path}"
              2⤵
                PID:1564

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/932-2-0x0000000074120000-0x000000007480E000-memory.dmp
              Filesize

              6.9MB

            • memory/932-3-0x0000000000390000-0x0000000000391000-memory.dmp
              Filesize

              4KB

            • memory/932-5-0x00000000002B0000-0x00000000002BE000-memory.dmp
              Filesize

              56KB

            • memory/932-6-0x0000000000620000-0x000000000069F000-memory.dmp
              Filesize

              508KB