Resubmissions

08-05-2021 20:05

210508-vwt3dmspss 9

08-05-2021 19:58

210508-n5h8sq9nhn 9

Analysis

  • max time kernel
    38s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    08-05-2021 20:05

General

  • Target

    7a51872b8369ac8cc85e0f1a76e8706cf91de1a4b50758c939cdfd63605ed254.exe

  • Size

    225KB

  • MD5

    d7cbeb5af00adb5d319db6fbeb0e35b1

  • SHA1

    f7a8658bc159191875e8c436735f3852dd1ebdcb

  • SHA256

    7a51872b8369ac8cc85e0f1a76e8706cf91de1a4b50758c939cdfd63605ed254

  • SHA512

    d39341cd3e7dd01d2ad500a8765c9c7e443eac01ac659a8bc39540718f4887fc7fad70b07b57d5a4aaa8557180305ba4ed7b12965dfad67a3b3d13e5fe924a5e

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 60 IoCs
  • Suspicious use of SendNotifyMessage 59 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a51872b8369ac8cc85e0f1a76e8706cf91de1a4b50758c939cdfd63605ed254.exe
    "C:\Users\Admin\AppData\Local\Temp\7a51872b8369ac8cc85e0f1a76e8706cf91de1a4b50758c939cdfd63605ed254.exe"
    1⤵
      PID:1784
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1660

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1660-62-0x000007FEFB6A1000-0x000007FEFB6A3000-memory.dmp
      Filesize

      8KB

    • memory/1784-60-0x0000000140000000-0x000000014003B000-memory.dmp
      Filesize

      236KB

    • memory/1784-61-0x0000000000160000-0x0000000000188000-memory.dmp
      Filesize

      160KB