Analysis

  • max time kernel
    8s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-12-2020 07:14

General

  • Target

    3710baf84c794fe82141d5baa97137ee.exe

  • Size

    6.4MB

  • MD5

    3710baf84c794fe82141d5baa97137ee

  • SHA1

    5238b145897e6ba425e9bd8f889ed5f4bfbd5a7d

  • SHA256

    0d838e7b6343155a98bd1d15cab670ae29c0c20dd992c6f97f80d3791e1cbd14

  • SHA512

    77e39b14ef08844678b12722995a3ba3718e99a52b6bfe1fb011b29cf2c92a4a45746c858c7e8ecbbd7e3cc406ec15f07fc605f6c28997620e2e5b2b39c29ad1

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3710baf84c794fe82141d5baa97137ee.exe
    "C:\Users\Admin\AppData\Local\Temp\3710baf84c794fe82141d5baa97137ee.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Local\Temp\3710baf84c794fe82141d5baa97137ee.exe
      "C:\Users\Admin\AppData\Local\Temp\3710baf84c794fe82141d5baa97137ee.exe"
      2⤵
        PID:804
      • C:\Users\Admin\AppData\Local\Temp\3710baf84c794fe82141d5baa97137ee.exe
        "C:\Users\Admin\AppData\Local\Temp\3710baf84c794fe82141d5baa97137ee.exe"
        2⤵
          PID:792
        • C:\Users\Admin\AppData\Local\Temp\3710baf84c794fe82141d5baa97137ee.exe
          "C:\Users\Admin\AppData\Local\Temp\3710baf84c794fe82141d5baa97137ee.exe"
          2⤵
            PID:1764
          • C:\Users\Admin\AppData\Local\Temp\3710baf84c794fe82141d5baa97137ee.exe
            "C:\Users\Admin\AppData\Local\Temp\3710baf84c794fe82141d5baa97137ee.exe"
            2⤵
              PID:684
            • C:\Users\Admin\AppData\Local\Temp\3710baf84c794fe82141d5baa97137ee.exe
              "C:\Users\Admin\AppData\Local\Temp\3710baf84c794fe82141d5baa97137ee.exe"
              2⤵
                PID:604

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1408-2-0x00000000742C0000-0x00000000749AE000-memory.dmp
              Filesize

              6.9MB

            • memory/1408-3-0x0000000000080000-0x0000000000081000-memory.dmp
              Filesize

              4KB

            • memory/1408-5-0x00000000045B0000-0x0000000004650000-memory.dmp
              Filesize

              640KB