Analysis

  • max time kernel
    44s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:19

General

  • Target

    a9f274b0b3283ecccdb07bb89bfe1af9ead7d8d766b89e5f05122c78c21173e7.exe

  • Size

    900KB

  • MD5

    a478a037c8f7c793d33d1e0c98b872a8

  • SHA1

    4c650cdd020027dd7384104343a70bd5c16e88dd

  • SHA256

    a9f274b0b3283ecccdb07bb89bfe1af9ead7d8d766b89e5f05122c78c21173e7

  • SHA512

    ed81a9b6789ea9da207a5a1e27a1c7d789ec7b82cdfe1a4454577f29f5b7350ec6592b02bd224240ead0d5d7dd686c2da3e8d463eff8c310f53b6c9dbb7eb105

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9f274b0b3283ecccdb07bb89bfe1af9ead7d8d766b89e5f05122c78c21173e7.exe
    "C:\Users\Admin\AppData\Local\Temp\a9f274b0b3283ecccdb07bb89bfe1af9ead7d8d766b89e5f05122c78c21173e7.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Users\Admin\AppData\Local\Temp\a9f274b0b3283ecccdb07bb89bfe1af9ead7d8d766b89e5f05122c78c21173e7.exe
      "{path}"
      2⤵
        PID:2036
      • C:\Users\Admin\AppData\Local\Temp\a9f274b0b3283ecccdb07bb89bfe1af9ead7d8d766b89e5f05122c78c21173e7.exe
        "{path}"
        2⤵
          PID:1204
        • C:\Users\Admin\AppData\Local\Temp\a9f274b0b3283ecccdb07bb89bfe1af9ead7d8d766b89e5f05122c78c21173e7.exe
          "{path}"
          2⤵
            PID:1904
          • C:\Users\Admin\AppData\Local\Temp\a9f274b0b3283ecccdb07bb89bfe1af9ead7d8d766b89e5f05122c78c21173e7.exe
            "{path}"
            2⤵
              PID:2004
            • C:\Users\Admin\AppData\Local\Temp\a9f274b0b3283ecccdb07bb89bfe1af9ead7d8d766b89e5f05122c78c21173e7.exe
              "{path}"
              2⤵
                PID:2012

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/756-54-0x00000000755B1000-0x00000000755B3000-memory.dmp
              Filesize

              8KB

            • memory/756-55-0x0000000074520000-0x0000000074ACB000-memory.dmp
              Filesize

              5.7MB