Analysis

  • max time kernel
    4s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-04-2021 00:15

General

  • Target

    setup - 2021-04-09T114140.132.exe

  • Size

    328KB

  • MD5

    000e43fe0944da48d0e033d95a7cf1e0

  • SHA1

    8bd058abdd9e9eccf66577e7df849099b864cd13

  • SHA256

    2b2b2b7bb20ce4a49a3e58b7177661c6dc19aa01d1550ea6a352ef92a3ee99b2

  • SHA512

    5476b49c89415fb1e4f3e41c6b4314c53c7d20863c26cc380781015a542d6e0942617e0a9b948ed7e26555d69f3a695d70eab1e52e8b3c32cc9967c6378941d1

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup - 2021-04-09T114140.132.exe
    "C:\Users\Admin\AppData\Local\Temp\setup - 2021-04-09T114140.132.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "setup - 2021-04-09T114140.132.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup - 2021-04-09T114140.132.exe" & exit
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "setup - 2021-04-09T114140.132.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1964

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1964-64-0x0000000000000000-mapping.dmp
  • memory/1984-62-0x0000000000000000-mapping.dmp
  • memory/2032-59-0x0000000075C31000-0x0000000075C33000-memory.dmp
    Filesize

    8KB

  • memory/2032-60-0x0000000000240000-0x000000000026D000-memory.dmp
    Filesize

    180KB

  • memory/2032-61-0x0000000000400000-0x0000000003DB3000-memory.dmp
    Filesize

    57.7MB