Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 22:56

General

  • Target

    e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.exe

  • Size

    2.4MB

  • MD5

    75ab70d75ef9a5ef97b10fe7dad6da43

  • SHA1

    0fad17daf9b47275adda569291924828ef741a05

  • SHA256

    e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4

  • SHA512

    9b4afa3dbbb4d2ac0281be8f554f3b6465aefe6f2ff01cde75171264e3edd05c35aef511eeb15a6a9f66cb110d07be13dc879a50bd2792c364fe28ffbbdcf9fc

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.exe
    "C:\Users\Admin\AppData\Local\Temp\e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Users\Admin\AppData\Local\Temp\e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.exe
      "C:\Users\Admin\AppData\Local\Temp\e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.exe"
      2⤵
        PID:816
      • C:\Users\Admin\AppData\Local\Temp\e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.exe
        "C:\Users\Admin\AppData\Local\Temp\e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.exe"
        2⤵
          PID:2028
        • C:\Users\Admin\AppData\Local\Temp\e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.exe
          "C:\Users\Admin\AppData\Local\Temp\e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.exe"
          2⤵
            PID:1816
          • C:\Users\Admin\AppData\Local\Temp\e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.exe
            "C:\Users\Admin\AppData\Local\Temp\e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.exe"
            2⤵
              PID:672
            • C:\Users\Admin\AppData\Local\Temp\e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.exe
              "C:\Users\Admin\AppData\Local\Temp\e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.exe"
              2⤵
                PID:360

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/944-55-0x0000000000020000-0x0000000000286000-memory.dmp
              Filesize

              2.4MB

            • memory/944-56-0x0000000075F91000-0x0000000075F93000-memory.dmp
              Filesize

              8KB

            • memory/944-57-0x0000000004F10000-0x0000000004F11000-memory.dmp
              Filesize

              4KB

            • memory/944-58-0x0000000000710000-0x000000000072E000-memory.dmp
              Filesize

              120KB

            • memory/944-59-0x0000000005D20000-0x0000000005F10000-memory.dmp
              Filesize

              1.9MB

            • memory/944-60-0x000000000B430000-0x000000000B5A6000-memory.dmp
              Filesize

              1.5MB