Analysis

  • max time kernel
    40s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-10-2022 01:15

General

  • Target

    664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe

  • Size

    791KB

  • MD5

    a240dfc9ce7cd0a194fcc03553557c10

  • SHA1

    45c9b2a35b498224140fbbe17d1953a13d640582

  • SHA256

    664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366

  • SHA512

    24d558f4676b3e8c6412b2b6bbba951f8b43671f5fc539af2ebf884e39f5f6f1d74450af12a9ba12c924447b57e0e98189ff9468ec7a88ef04134e59091c3992

  • SSDEEP

    12288:y6wygSRdBb/+ka0TUMDzMi1ZayChpyPadwiTEEL43tz:5bC0AMzjJChpySd1ETtz

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe
    "C:\Users\Admin\AppData\Local\Temp\664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Users\Admin\AppData\Local\Temp\664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe
      "C:\Users\Admin\AppData\Local\Temp\664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe"
      2⤵
        PID:1620
      • C:\Users\Admin\AppData\Local\Temp\664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe
        "C:\Users\Admin\AppData\Local\Temp\664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe"
        2⤵
          PID:1616
        • C:\Users\Admin\AppData\Local\Temp\664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe
          "C:\Users\Admin\AppData\Local\Temp\664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe"
          2⤵
            PID:1612
          • C:\Users\Admin\AppData\Local\Temp\664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe
            "C:\Users\Admin\AppData\Local\Temp\664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe"
            2⤵
              PID:612
            • C:\Users\Admin\AppData\Local\Temp\664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe
              "C:\Users\Admin\AppData\Local\Temp\664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe"
              2⤵
                PID:1696

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1044-54-0x0000000075501000-0x0000000075503000-memory.dmp
              Filesize

              8KB

            • memory/1044-55-0x0000000074840000-0x0000000074DEB000-memory.dmp
              Filesize

              5.7MB

            • memory/1044-56-0x0000000074840000-0x0000000074DEB000-memory.dmp
              Filesize

              5.7MB