Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:36

General

  • Target

    d569c0cfd280490ff1d726b75bca9e64be8352671e8aaf41b26e583c82690cfd.exe

  • Size

    496KB

  • MD5

    660d4781735cf333d08824d98efa279d

  • SHA1

    c61f3476128cd2c8ff50b5851e66c42ad714843f

  • SHA256

    d569c0cfd280490ff1d726b75bca9e64be8352671e8aaf41b26e583c82690cfd

  • SHA512

    21e01a4fbf3ac8ceba8e246f2a3adbb7eed59eb43f5cc419e96f6fb38b5c937b09da4f35742da934b2908100b07377caef7784a7ff76a33889d8246e94831677

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d569c0cfd280490ff1d726b75bca9e64be8352671e8aaf41b26e583c82690cfd.exe
    "C:\Users\Admin\AppData\Local\Temp\d569c0cfd280490ff1d726b75bca9e64be8352671e8aaf41b26e583c82690cfd.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\d569c0cfd280490ff1d726b75bca9e64be8352671e8aaf41b26e583c82690cfd.exe
      "{path}"
      2⤵
        PID:1656
      • C:\Users\Admin\AppData\Local\Temp\d569c0cfd280490ff1d726b75bca9e64be8352671e8aaf41b26e583c82690cfd.exe
        "{path}"
        2⤵
          PID:1120
        • C:\Users\Admin\AppData\Local\Temp\d569c0cfd280490ff1d726b75bca9e64be8352671e8aaf41b26e583c82690cfd.exe
          "{path}"
          2⤵
            PID:1104
          • C:\Users\Admin\AppData\Local\Temp\d569c0cfd280490ff1d726b75bca9e64be8352671e8aaf41b26e583c82690cfd.exe
            "{path}"
            2⤵
              PID:1744
            • C:\Users\Admin\AppData\Local\Temp\d569c0cfd280490ff1d726b75bca9e64be8352671e8aaf41b26e583c82690cfd.exe
              "{path}"
              2⤵
                PID:1992

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1260-54-0x00000000753C1000-0x00000000753C3000-memory.dmp
              Filesize

              8KB

            • memory/1260-55-0x0000000074B10000-0x00000000750BB000-memory.dmp
              Filesize

              5.7MB