Analysis

  • max time kernel
    121s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    21-10-2021 09:45

General

  • Target

    016d9078762cb89a6043b916f3634374.exe

  • Size

    493KB

  • MD5

    016d9078762cb89a6043b916f3634374

  • SHA1

    439da9cb1d337363ffe9c3a362480f8c2dd4edf5

  • SHA256

    2d27046c2b2fb934bedac546cc0dcea64fd788baff5eccfcf52b430df453a6ae

  • SHA512

    a98052faca220bc29c374f0405a226c15b48ffac174b411b0880e5f89ee80e841e638c3e5fe15a12f5ceb03bd7b0d3543fc0dc78a0ad256bed1c343a379bba54

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\016d9078762cb89a6043b916f3634374.exe
    "C:\Users\Admin\AppData\Local\Temp\016d9078762cb89a6043b916f3634374.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Users\Admin\AppData\Local\Temp\016d9078762cb89a6043b916f3634374.exe
      "C:\Users\Admin\AppData\Local\Temp\016d9078762cb89a6043b916f3634374.exe"
      2⤵
        PID:536
      • C:\Users\Admin\AppData\Local\Temp\016d9078762cb89a6043b916f3634374.exe
        "C:\Users\Admin\AppData\Local\Temp\016d9078762cb89a6043b916f3634374.exe"
        2⤵
          PID:1076
        • C:\Users\Admin\AppData\Local\Temp\016d9078762cb89a6043b916f3634374.exe
          "C:\Users\Admin\AppData\Local\Temp\016d9078762cb89a6043b916f3634374.exe"
          2⤵
            PID:1168
          • C:\Users\Admin\AppData\Local\Temp\016d9078762cb89a6043b916f3634374.exe
            "C:\Users\Admin\AppData\Local\Temp\016d9078762cb89a6043b916f3634374.exe"
            2⤵
              PID:848
            • C:\Users\Admin\AppData\Local\Temp\016d9078762cb89a6043b916f3634374.exe
              "C:\Users\Admin\AppData\Local\Temp\016d9078762cb89a6043b916f3634374.exe"
              2⤵
                PID:324

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1216-55-0x00000000003C0000-0x00000000003C1000-memory.dmp
              Filesize

              4KB

            • memory/1216-57-0x0000000076531000-0x0000000076533000-memory.dmp
              Filesize

              8KB

            • memory/1216-58-0x0000000004E10000-0x0000000004E11000-memory.dmp
              Filesize

              4KB

            • memory/1216-59-0x00000000004B0000-0x00000000004B7000-memory.dmp
              Filesize

              28KB

            • memory/1216-60-0x0000000004280000-0x00000000042D8000-memory.dmp
              Filesize

              352KB