Analysis

  • max time kernel
    131s
  • max time network
    68s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    19-07-2020 17:27

General

  • Target

    grabbot_0.1.6.4.vir.exe

  • Size

    380KB

  • MD5

    33d2c3155d673293e9de6c7392b44a7d

  • SHA1

    f86cdd91174265345c013fefac1a260d3de85c23

  • SHA256

    121431bbfb1fb3a7ec99580b7af8051b3ef5ef37e9d40eb22119610c3bc9e0f6

  • SHA512

    a0d1ec810a73ef997ceba6d4c85280dc650636b6e6439f7eaa53aebfe1605962e3682a3760ccd334724089538d88f6b085019c45381899985d058b725b941a92

Score
10/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Program crash 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\grabbot_0.1.6.4.vir.exe
    "C:\Users\Admin\AppData\Local\Temp\grabbot_0.1.6.4.vir.exe"
    1⤵
      PID:1732
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1732 -s 212
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Program crash
        • Suspicious use of NtCreateProcessExOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        PID:3792

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3792-0-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
      Filesize

      4KB

    • memory/3792-1-0x00000000051E0000-0x00000000051E1000-memory.dmp
      Filesize

      4KB