Analysis

  • max time kernel
    127s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    19-07-2020 17:15

General

  • Target

    grabbot_0.1.4.1.vir.exe

  • Size

    481KB

  • MD5

    8ebecea290d820559e97c1cc986ea478

  • SHA1

    cbe3edc86036d98dfb38121eb146675e5e9518a5

  • SHA256

    a3d84719636834e5a62c94bc6aca2270209d154144c98948144800dcaba60a6b

  • SHA512

    b7edb7d0fa14381547fcf1e0216864d1a8d35ed071d76290dd51b64601b55154079dd1d2257d39f0471a40eb23b94bfe12299ca4053faee10c8ebdaf1aece345

Score
3/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2972
      • C:\Users\Admin\AppData\Local\Temp\grabbot_0.1.4.1.vir.exe
        "C:\Users\Admin\AppData\Local\Temp\grabbot_0.1.4.1.vir.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3620
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3620 -s 956
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: EnumeratesProcesses
          • Program crash
          PID:4012

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4012-0-0x0000000004A80000-0x0000000004A81000-memory.dmp
      Filesize

      4KB

    • memory/4012-1-0x0000000004A80000-0x0000000004A81000-memory.dmp
      Filesize

      4KB

    • memory/4012-4-0x0000000005330000-0x0000000005331000-memory.dmp
      Filesize

      4KB