Analysis

  • max time kernel
    56s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2022 01:28

General

  • Target

    e9ec3e26c9055bbd0ea512a581c3cfb872819a30f6ed985cfc2841e6f204a1f9.exe

  • Size

    1.4MB

  • MD5

    86586f68d3f31daf46c17fb3e7c6d898

  • SHA1

    53e5a38d40031f7b1e98787ac9726b5b09671cad

  • SHA256

    e9ec3e26c9055bbd0ea512a581c3cfb872819a30f6ed985cfc2841e6f204a1f9

  • SHA512

    69bf463091c1a55c9ebdbe344104b9114004354b3a83a9eb76f56685dd39bb19e8443f5dc0ee1afb15f4d791d0719f5536f6eec8d24d2cb1e5e9801a32f3dfda

  • SSDEEP

    24576:EFy6K3oR28fpldrwETCB3l/1w/c8t7s+vd2DWF:EFG4R9fpXJeX1VhNw

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9ec3e26c9055bbd0ea512a581c3cfb872819a30f6ed985cfc2841e6f204a1f9.exe
    "C:\Users\Admin\AppData\Local\Temp\e9ec3e26c9055bbd0ea512a581c3cfb872819a30f6ed985cfc2841e6f204a1f9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Users\Admin\AppData\Local\Temp\e9ec3e26c9055bbd0ea512a581c3cfb872819a30f6ed985cfc2841e6f204a1f9.exe
      "C:\Users\Admin\AppData\Local\Temp\e9ec3e26c9055bbd0ea512a581c3cfb872819a30f6ed985cfc2841e6f204a1f9.exe"
      2⤵
        PID:1508
      • C:\Users\Admin\AppData\Local\Temp\e9ec3e26c9055bbd0ea512a581c3cfb872819a30f6ed985cfc2841e6f204a1f9.exe
        "C:\Users\Admin\AppData\Local\Temp\e9ec3e26c9055bbd0ea512a581c3cfb872819a30f6ed985cfc2841e6f204a1f9.exe"
        2⤵
          PID:1736
        • C:\Users\Admin\AppData\Local\Temp\e9ec3e26c9055bbd0ea512a581c3cfb872819a30f6ed985cfc2841e6f204a1f9.exe
          "C:\Users\Admin\AppData\Local\Temp\e9ec3e26c9055bbd0ea512a581c3cfb872819a30f6ed985cfc2841e6f204a1f9.exe"
          2⤵
            PID:1372
          • C:\Users\Admin\AppData\Local\Temp\e9ec3e26c9055bbd0ea512a581c3cfb872819a30f6ed985cfc2841e6f204a1f9.exe
            "C:\Users\Admin\AppData\Local\Temp\e9ec3e26c9055bbd0ea512a581c3cfb872819a30f6ed985cfc2841e6f204a1f9.exe"
            2⤵
              PID:1204
            • C:\Users\Admin\AppData\Local\Temp\e9ec3e26c9055bbd0ea512a581c3cfb872819a30f6ed985cfc2841e6f204a1f9.exe
              "C:\Users\Admin\AppData\Local\Temp\e9ec3e26c9055bbd0ea512a581c3cfb872819a30f6ed985cfc2841e6f204a1f9.exe"
              2⤵
                PID:840

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/904-54-0x00000000003B0000-0x000000000051A000-memory.dmp
              Filesize

              1.4MB

            • memory/904-55-0x0000000075E11000-0x0000000075E13000-memory.dmp
              Filesize

              8KB

            • memory/904-56-0x0000000000760000-0x000000000077A000-memory.dmp
              Filesize

              104KB

            • memory/904-57-0x0000000001EC0000-0x0000000001ECC000-memory.dmp
              Filesize

              48KB

            • memory/904-58-0x00000000081C0000-0x00000000082C6000-memory.dmp
              Filesize

              1.0MB

            • memory/904-59-0x0000000005CC0000-0x0000000005D72000-memory.dmp
              Filesize

              712KB