Analysis

  • max time kernel
    106s
  • max time network
    109s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 20:40

General

  • Target

    a3364d7ee3c44217d737f9bebfebef06.exe

  • Size

    1.2MB

  • MD5

    a3364d7ee3c44217d737f9bebfebef06

  • SHA1

    83ed0f17c0fac0508ddd495671da2d7e49b89758

  • SHA256

    a5e45cc4c8c85b23bb9778543aef8894a3c92b623e7d09384c7afda35a9939fe

  • SHA512

    b164b757933655f9010ae44b428d2708fded4be395c6a79edffd0b08c5b7d72daf0e3b8a8ac7022422f608ba7522f35e3e7989710b35b07a7bc544d2db7e446b

Score
1/10

Malware Config

Signatures

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3364d7ee3c44217d737f9bebfebef06.exe
    "C:\Users\Admin\AppData\Local\Temp\a3364d7ee3c44217d737f9bebfebef06.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Users\Admin\AppData\Local\Temp\a3364d7ee3c44217d737f9bebfebef06.exe
      C:\Users\Admin\AppData\Local\Temp\a3364d7ee3c44217d737f9bebfebef06.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1568
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\a3364d7ee3c44217d737f9bebfebef06.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1700

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1568-0-0x0000000000000000-mapping.dmp
  • memory/1568-1-0x0000000002370000-0x0000000002381000-memory.dmp
    Filesize

    68KB

  • memory/1700-3-0x0000000000000000-mapping.dmp
  • memory/1764-2-0x0000000000000000-mapping.dmp