Analysis

  • max time kernel
    127s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 23:04

General

  • Target

    da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe

  • Size

    2.4MB

  • MD5

    2a259d09d59c56d15b9104cb7576b4d8

  • SHA1

    2a23f228bbeb2fb062e4ff7ff5bbca841e51ac4a

  • SHA256

    da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f

  • SHA512

    06729b4a11fe0c52b13f1379ba5457e502c4f7568f0d2ee789b18f1774128fd6e0959cf1c427899440d4c9fc4245098d88d246f8f4ead6d766e52a5c3cae830e

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe
    "C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe
      "C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe"
      2⤵
        PID:1812
      • C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe
        "C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe"
        2⤵
          PID:1076
        • C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe
          "C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe"
          2⤵
            PID:768
          • C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe
            "C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe"
            2⤵
              PID:396
            • C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe
              "C:\Users\Admin\AppData\Local\Temp\da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.exe"
              2⤵
                PID:812

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1396-54-0x0000000000210000-0x000000000047A000-memory.dmp
              Filesize

              2.4MB

            • memory/1396-55-0x0000000075D61000-0x0000000075D63000-memory.dmp
              Filesize

              8KB

            • memory/1396-56-0x0000000002090000-0x0000000002091000-memory.dmp
              Filesize

              4KB

            • memory/1396-57-0x00000000005A0000-0x00000000005AA000-memory.dmp
              Filesize

              40KB

            • memory/1396-58-0x00000000055E0000-0x00000000057CC000-memory.dmp
              Filesize

              1.9MB

            • memory/1396-59-0x0000000008B80000-0x0000000008D1C000-memory.dmp
              Filesize

              1.6MB