Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    06-12-2021 12:07

General

  • Target

    8c6c641775d3ba8e0eae9b87da749bbf011ceaae1e4d80465e17e77ffcac7c2f.exe

  • Size

    1.2MB

  • MD5

    0e005cfd7e4bcc7846064aa8528de9e5

  • SHA1

    734ab2e41d0d56f41c3d61435a766de2f0a9b943

  • SHA256

    8c6c641775d3ba8e0eae9b87da749bbf011ceaae1e4d80465e17e77ffcac7c2f

  • SHA512

    23832f037e34e221bba4932b0a2873302d7b49f304c2203c59f0ca8a44d0440e5c81724aa53417a95d44491b9408ec5603135e912e8496eaf3bbc626a4082a59

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c6c641775d3ba8e0eae9b87da749bbf011ceaae1e4d80465e17e77ffcac7c2f.exe
    "C:\Users\Admin\AppData\Local\Temp\8c6c641775d3ba8e0eae9b87da749bbf011ceaae1e4d80465e17e77ffcac7c2f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Users\Admin\AppData\Local\Temp\8c6c641775d3ba8e0eae9b87da749bbf011ceaae1e4d80465e17e77ffcac7c2f.exe
      "C:\Users\Admin\AppData\Local\Temp\8c6c641775d3ba8e0eae9b87da749bbf011ceaae1e4d80465e17e77ffcac7c2f.exe"
      2⤵
        PID:528
      • C:\Users\Admin\AppData\Local\Temp\8c6c641775d3ba8e0eae9b87da749bbf011ceaae1e4d80465e17e77ffcac7c2f.exe
        "C:\Users\Admin\AppData\Local\Temp\8c6c641775d3ba8e0eae9b87da749bbf011ceaae1e4d80465e17e77ffcac7c2f.exe"
        2⤵
          PID:1408
        • C:\Users\Admin\AppData\Local\Temp\8c6c641775d3ba8e0eae9b87da749bbf011ceaae1e4d80465e17e77ffcac7c2f.exe
          "C:\Users\Admin\AppData\Local\Temp\8c6c641775d3ba8e0eae9b87da749bbf011ceaae1e4d80465e17e77ffcac7c2f.exe"
          2⤵
            PID:1420
          • C:\Users\Admin\AppData\Local\Temp\8c6c641775d3ba8e0eae9b87da749bbf011ceaae1e4d80465e17e77ffcac7c2f.exe
            "C:\Users\Admin\AppData\Local\Temp\8c6c641775d3ba8e0eae9b87da749bbf011ceaae1e4d80465e17e77ffcac7c2f.exe"
            2⤵
              PID:968
            • C:\Users\Admin\AppData\Local\Temp\8c6c641775d3ba8e0eae9b87da749bbf011ceaae1e4d80465e17e77ffcac7c2f.exe
              "C:\Users\Admin\AppData\Local\Temp\8c6c641775d3ba8e0eae9b87da749bbf011ceaae1e4d80465e17e77ffcac7c2f.exe"
              2⤵
                PID:1816

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1084-55-0x00000000003F0000-0x00000000003F1000-memory.dmp
              Filesize

              4KB

            • memory/1084-57-0x00000000758C1000-0x00000000758C3000-memory.dmp
              Filesize

              8KB

            • memory/1084-58-0x0000000001FF0000-0x0000000001FF1000-memory.dmp
              Filesize

              4KB

            • memory/1084-59-0x0000000001E10000-0x0000000001E18000-memory.dmp
              Filesize

              32KB

            • memory/1084-60-0x0000000005430000-0x0000000005533000-memory.dmp
              Filesize

              1.0MB