Analysis

  • max time kernel
    39s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-05-2022 06:32

General

  • Target

    31dd6405d12d84056b2de378d8462b484488cf64459f898b4f5315d4a8cf45d8.exe

  • Size

    1.0MB

  • MD5

    1b9b2856bbcc93c30309800da2f33704

  • SHA1

    9c406c32b4758fd6df3e929aba75a64546c6708d

  • SHA256

    31dd6405d12d84056b2de378d8462b484488cf64459f898b4f5315d4a8cf45d8

  • SHA512

    d3b0463617acadf537306842ebbdd76b83ab05d06606ecffb80970f465b68738883558b82efb30fd0ab1ad00b2de05c68f182cd6ec4713111b1952e05a7687a0

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31dd6405d12d84056b2de378d8462b484488cf64459f898b4f5315d4a8cf45d8.exe
    "C:\Users\Admin\AppData\Local\Temp\31dd6405d12d84056b2de378d8462b484488cf64459f898b4f5315d4a8cf45d8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    PID:1144

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\19f93e2a-4d97-4e0c-ade5-972e41ee6cf8\f.dll
    Filesize

    94KB

    MD5

    14ff402962ad21b78ae0b4c43cd1f194

    SHA1

    f8a510eb26666e875a5bdd1cadad40602763ad72

    SHA256

    fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

    SHA512

    daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

  • memory/1144-54-0x0000000000040000-0x0000000000118000-memory.dmp
    Filesize

    864KB

  • memory/1144-55-0x00000000757C1000-0x00000000757C3000-memory.dmp
    Filesize

    8KB

  • memory/1144-56-0x0000000000610000-0x000000000063C000-memory.dmp
    Filesize

    176KB