Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 05:57

General

  • Target

    files/10.exe

  • Size

    56KB

  • MD5

    3316d124b26e337d968f1a224b9dbec5

  • SHA1

    c2ee282a3e1205cf19ff28a9e811e5dcd565558a

  • SHA256

    daa68b22e69d67c9f0066b5172aa0a56db69e1dce48a9f916cc84be66e0792f9

  • SHA512

    4cf4dcfca4b3abf3bdfa4f39e2f47e0320c4a8f1582841deec001a7f8c3cb83f2fcc3596730500e02a58d6b83cf17bf8d4e8b59300b4ebed66dbba24a9f9c800

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\files\10.exe
    "C:\Users\Admin\AppData\Local\Temp\files\10.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"
      2⤵
      • Drops startup file
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"
        3⤵
          PID:2004

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\dZlNApdygP.txt
      Filesize

      46B

      MD5

      df4e66e161bac42da76cd58f1a802b9a

      SHA1

      59579af147c053a31e45bf0b54dc4210d6e5cf94

      SHA256

      9b1e147525e71810533ec9a39e37bdb8758a614e4faecdf341aca501f8a7f40c

      SHA512

      dcafda04110e6ceaa9c8496a4dd113f9303a994aca79f61bce472dfd8915295adb736e2607dc03c0eaf194358fced65ba257eb64dc130902ea900f1518b6e619

    • memory/1520-70-0x0000000074F40000-0x00000000754EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1520-64-0x000000000040E5CE-mapping.dmp
    • memory/1520-57-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/1520-59-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/1520-60-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/1520-62-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/1520-63-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/1520-71-0x0000000074F40000-0x00000000754EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1520-66-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/1520-68-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/1520-69-0x0000000076C01000-0x0000000076C03000-memory.dmp
      Filesize

      8KB

    • memory/1520-56-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/1744-54-0x000007FEF40D0000-0x000007FEF4AF3000-memory.dmp
      Filesize

      10.1MB

    • memory/1744-55-0x000007FEF3030000-0x000007FEF40C6000-memory.dmp
      Filesize

      16.6MB

    • memory/2004-84-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/2004-73-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/2004-78-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/2004-77-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/2004-72-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/2004-79-0x000000000040D2DE-mapping.dmp
    • memory/2004-82-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/2004-75-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/2004-86-0x0000000074F40000-0x00000000754EB000-memory.dmp
      Filesize

      5.7MB

    • memory/2004-87-0x0000000074F40000-0x00000000754EB000-memory.dmp
      Filesize

      5.7MB