Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    14-10-2021 11:38

General

  • Target

    739db143a714b168ad4250a12a903a91.exe

  • Size

    345KB

  • MD5

    739db143a714b168ad4250a12a903a91

  • SHA1

    0e16e00f6fd173672e5e70797a1b063399d373d8

  • SHA256

    a68cb3bf1d9d41e29fcf2e4391e827591e58783cea5a13fe95403fb6b3429b5d

  • SHA512

    09a5436fe70035fc2225729db560eba215027ca709df7e2050aa7f3f40bf9d5b94499e3e23bb646bcf64fb3199a553d51751998aab4a243eeb2877b6c5b64e37

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\739db143a714b168ad4250a12a903a91.exe
    "C:\Users\Admin\AppData\Local\Temp\739db143a714b168ad4250a12a903a91.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Users\Admin\AppData\Local\Temp\739db143a714b168ad4250a12a903a91.exe
      "C:\Users\Admin\AppData\Local\Temp\739db143a714b168ad4250a12a903a91.exe"
      2⤵
        PID:860
      • C:\Users\Admin\AppData\Local\Temp\739db143a714b168ad4250a12a903a91.exe
        "C:\Users\Admin\AppData\Local\Temp\739db143a714b168ad4250a12a903a91.exe"
        2⤵
          PID:1388
        • C:\Users\Admin\AppData\Local\Temp\739db143a714b168ad4250a12a903a91.exe
          "C:\Users\Admin\AppData\Local\Temp\739db143a714b168ad4250a12a903a91.exe"
          2⤵
            PID:1476
          • C:\Users\Admin\AppData\Local\Temp\739db143a714b168ad4250a12a903a91.exe
            "C:\Users\Admin\AppData\Local\Temp\739db143a714b168ad4250a12a903a91.exe"
            2⤵
              PID:1384
            • C:\Users\Admin\AppData\Local\Temp\739db143a714b168ad4250a12a903a91.exe
              "C:\Users\Admin\AppData\Local\Temp\739db143a714b168ad4250a12a903a91.exe"
              2⤵
                PID:1664

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1132-53-0x0000000000170000-0x0000000000171000-memory.dmp
              Filesize

              4KB

            • memory/1132-55-0x0000000075951000-0x0000000075953000-memory.dmp
              Filesize

              8KB

            • memory/1132-56-0x0000000001E30000-0x0000000001E31000-memory.dmp
              Filesize

              4KB

            • memory/1132-57-0x0000000000550000-0x0000000000555000-memory.dmp
              Filesize

              20KB

            • memory/1132-58-0x00000000052B0000-0x0000000005300000-memory.dmp
              Filesize

              320KB