Analysis

  • max time kernel
    43s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:38

General

  • Target

    Order.exe

  • Size

    406KB

  • MD5

    857b36a2bf6985204266d05d96541240

  • SHA1

    7ef268aeba1d647208cda6b527da08d5ea9825c5

  • SHA256

    2c1988b65fec7b60932b4ecdd808c99f026ef9e6e97244b56ebbe629a22c1e4d

  • SHA512

    5cd4d6704818097e838d75339ac4a8cf186bf761f21af997ab090122cc450cec985cde47f19924d26224a2948d23a7df69268ab0b999e1839205bb2a781597db

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order.exe
    "C:\Users\Admin\AppData\Local\Temp\Order.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:760
    • C:\Users\Admin\AppData\Local\Temp\Order.exe
      "{path}"
      2⤵
        PID:988
      • C:\Users\Admin\AppData\Local\Temp\Order.exe
        "{path}"
        2⤵
          PID:812
        • C:\Users\Admin\AppData\Local\Temp\Order.exe
          "{path}"
          2⤵
            PID:1720
          • C:\Users\Admin\AppData\Local\Temp\Order.exe
            "{path}"
            2⤵
              PID:2004
            • C:\Users\Admin\AppData\Local\Temp\Order.exe
              "{path}"
              2⤵
                PID:2024

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/760-54-0x0000000076851000-0x0000000076853000-memory.dmp
              Filesize

              8KB

            • memory/760-55-0x0000000075000000-0x00000000755AB000-memory.dmp
              Filesize

              5.7MB