Analysis

  • max time kernel
    54s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 07:13

General

  • Target

    ce624fe3d11cd5dfe05d262a43ef53b9.exe

  • Size

    526KB

  • MD5

    ce624fe3d11cd5dfe05d262a43ef53b9

  • SHA1

    fb7e4789a48ea2613229c63c7426ed74c53a8b07

  • SHA256

    02ec85e897519787b0939d830a0a91144c1e50857c1ea9c18d313cd95e68e939

  • SHA512

    69146652ff5196f5ec7a243f0e9eff72a1f97d123b3633b297379dec727e9f7eea5ada7b0998b6dc17ea00e075ec724461ce6ec2fcf9a7dc0a06333a07a9a8ed

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce624fe3d11cd5dfe05d262a43ef53b9.exe
    "C:\Users\Admin\AppData\Local\Temp\ce624fe3d11cd5dfe05d262a43ef53b9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Users\Admin\AppData\Local\Temp\ce624fe3d11cd5dfe05d262a43ef53b9.exe
      "C:\Users\Admin\AppData\Local\Temp\ce624fe3d11cd5dfe05d262a43ef53b9.exe"
      2⤵
        PID:960
      • C:\Users\Admin\AppData\Local\Temp\ce624fe3d11cd5dfe05d262a43ef53b9.exe
        "C:\Users\Admin\AppData\Local\Temp\ce624fe3d11cd5dfe05d262a43ef53b9.exe"
        2⤵
          PID:948
        • C:\Users\Admin\AppData\Local\Temp\ce624fe3d11cd5dfe05d262a43ef53b9.exe
          "C:\Users\Admin\AppData\Local\Temp\ce624fe3d11cd5dfe05d262a43ef53b9.exe"
          2⤵
            PID:1704
          • C:\Users\Admin\AppData\Local\Temp\ce624fe3d11cd5dfe05d262a43ef53b9.exe
            "C:\Users\Admin\AppData\Local\Temp\ce624fe3d11cd5dfe05d262a43ef53b9.exe"
            2⤵
              PID:1104
            • C:\Users\Admin\AppData\Local\Temp\ce624fe3d11cd5dfe05d262a43ef53b9.exe
              "C:\Users\Admin\AppData\Local\Temp\ce624fe3d11cd5dfe05d262a43ef53b9.exe"
              2⤵
                PID:1108

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/656-54-0x00000000003F0000-0x000000000047A000-memory.dmp
              Filesize

              552KB

            • memory/656-55-0x00000000755A1000-0x00000000755A3000-memory.dmp
              Filesize

              8KB

            • memory/656-56-0x00000000004B0000-0x00000000004CE000-memory.dmp
              Filesize

              120KB

            • memory/656-57-0x0000000000580000-0x000000000058E000-memory.dmp
              Filesize

              56KB

            • memory/656-58-0x0000000005C90000-0x0000000005CF8000-memory.dmp
              Filesize

              416KB

            • memory/656-59-0x0000000000960000-0x0000000000980000-memory.dmp
              Filesize

              128KB