Analysis

  • max time kernel
    64s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    16-05-2022 18:49

General

  • Target

    465d689c0d1d1df6da7ac921360f6abc8f80f0c161915c684652b7390a4d5ac8.exe

  • Size

    1.3MB

  • MD5

    a2a448cbb79929843341c4431d2ef420

  • SHA1

    6f3d0c052c8d9844e59a9ee0a1efa35a41b77f64

  • SHA256

    465d689c0d1d1df6da7ac921360f6abc8f80f0c161915c684652b7390a4d5ac8

  • SHA512

    34778a4df8323a8627d4d658c5778005c09dc6b4ba1d39aea57f292a1eee2c14870e64d4fe13b449f33db63db27e0acb7be2289857f5a02eaec95998b37858dd

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\465d689c0d1d1df6da7ac921360f6abc8f80f0c161915c684652b7390a4d5ac8.exe
    "C:\Users\Admin\AppData\Local\Temp\465d689c0d1d1df6da7ac921360f6abc8f80f0c161915c684652b7390a4d5ac8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\465d689c0d1d1df6da7ac921360f6abc8f80f0c161915c684652b7390a4d5ac8.exe
      "{path}"
      2⤵
        PID:1964
      • C:\Users\Admin\AppData\Local\Temp\465d689c0d1d1df6da7ac921360f6abc8f80f0c161915c684652b7390a4d5ac8.exe
        "{path}"
        2⤵
          PID:1992
        • C:\Users\Admin\AppData\Local\Temp\465d689c0d1d1df6da7ac921360f6abc8f80f0c161915c684652b7390a4d5ac8.exe
          "{path}"
          2⤵
            PID:2008
          • C:\Users\Admin\AppData\Local\Temp\465d689c0d1d1df6da7ac921360f6abc8f80f0c161915c684652b7390a4d5ac8.exe
            "{path}"
            2⤵
              PID:2012
            • C:\Users\Admin\AppData\Local\Temp\465d689c0d1d1df6da7ac921360f6abc8f80f0c161915c684652b7390a4d5ac8.exe
              "{path}"
              2⤵
                PID:1852

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1708-54-0x00000000003A0000-0x00000000004E8000-memory.dmp
              Filesize

              1.3MB

            • memory/1708-55-0x0000000001E20000-0x0000000001E32000-memory.dmp
              Filesize

              72KB

            • memory/1708-56-0x00000000057B0000-0x0000000005884000-memory.dmp
              Filesize

              848KB

            • memory/1708-57-0x0000000006980000-0x0000000006A54000-memory.dmp
              Filesize

              848KB