Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 23:08

General

  • Target

    cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.exe

  • Size

    2.1MB

  • MD5

    e15e2dabfca2cdaf2684d79da87760c3

  • SHA1

    5576c55778d4b0c34592afab2b7cd1220c79e86f

  • SHA256

    cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb

  • SHA512

    ffde8d0123af2d31962e2237f3d97c3c8f33b724faeac9d527d909f8abe287e290a41f536207a98b20a8c6053facc72361fdaa9fc2d6bba0f492d2ec5e97b4c0

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.exe
    "C:\Users\Admin\AppData\Local\Temp\cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.exe
      "C:\Users\Admin\AppData\Local\Temp\cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.exe"
      2⤵
        PID:548
      • C:\Users\Admin\AppData\Local\Temp\cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.exe
        "C:\Users\Admin\AppData\Local\Temp\cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.exe"
        2⤵
          PID:1216
        • C:\Users\Admin\AppData\Local\Temp\cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.exe
          "C:\Users\Admin\AppData\Local\Temp\cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.exe"
          2⤵
            PID:1644
          • C:\Users\Admin\AppData\Local\Temp\cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.exe
            "C:\Users\Admin\AppData\Local\Temp\cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.exe"
            2⤵
              PID:1004
            • C:\Users\Admin\AppData\Local\Temp\cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.exe
              "C:\Users\Admin\AppData\Local\Temp\cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.exe"
              2⤵
                PID:840

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1628-54-0x0000000000010000-0x000000000023A000-memory.dmp
              Filesize

              2.2MB

            • memory/1628-55-0x0000000075801000-0x0000000075803000-memory.dmp
              Filesize

              8KB

            • memory/1628-56-0x0000000005000000-0x0000000005001000-memory.dmp
              Filesize

              4KB

            • memory/1628-57-0x00000000005C0000-0x00000000005D4000-memory.dmp
              Filesize

              80KB

            • memory/1628-58-0x0000000005CF0000-0x0000000005EC0000-memory.dmp
              Filesize

              1.8MB

            • memory/1628-59-0x000000000B380000-0x000000000B50C000-memory.dmp
              Filesize

              1.5MB