Analysis

  • max time kernel
    9s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-05-2022 14:25

General

  • Target

    93d2edbc498f6f8689223bcb079143a97627efe9c1f7b23687a94a1eaf223d78.exe

  • Size

    2.0MB

  • MD5

    de3eafb5fa64237cb2d54949c432f19c

  • SHA1

    bbb3d8d70e1416241b469c3f58596986957ac39d

  • SHA256

    93d2edbc498f6f8689223bcb079143a97627efe9c1f7b23687a94a1eaf223d78

  • SHA512

    e01e963313fdede9144ddd4133a2f101177659902d821c994527ab4db627d5ce56e2e34d8c818b4bcbebe2fdfe74e9f0d15b715afa5df89ecfbe8eb73427b0c6

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93d2edbc498f6f8689223bcb079143a97627efe9c1f7b23687a94a1eaf223d78.exe
    "C:\Users\Admin\AppData\Local\Temp\93d2edbc498f6f8689223bcb079143a97627efe9c1f7b23687a94a1eaf223d78.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4400
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c md C:\DownLoad-Helper
      2⤵
        PID:2180
    • C:\Users\Admin\AppData\Local\Temp\93d2edbc498f6f8689223bcb079143a97627efe9c1f7b23687a94a1eaf223d78.exe
      "C:\Users\Admin\AppData\Local\Temp\93d2edbc498f6f8689223bcb079143a97627efe9c1f7b23687a94a1eaf223d78.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4400
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c md C:\DownLoad-Helper
        2⤵
          PID:2180

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2180-130-0x0000000000000000-mapping.dmp
      • memory/2180-130-0x0000000000000000-mapping.dmp