Analysis

  • max time kernel
    37s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-01-2021 08:50

General

  • Target

    5f177ef6ecb4d66b7762e22fcaa39670353c55e6f1329d56614f909ae03de7c5.exe

  • Size

    970KB

  • MD5

    6e61268cdd8b93103017981125ff9b40

  • SHA1

    143b39d3148700750e613b070c24fba034e8a7b4

  • SHA256

    5f177ef6ecb4d66b7762e22fcaa39670353c55e6f1329d56614f909ae03de7c5

  • SHA512

    60cc600e982527a0de5bd33b81039bd02070875f647dd0f8673ae7042c86ad8cbf7196bb17a19910480fa505dec0641f7b1b250c329e4b89e1fee22fc9225bdb

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f177ef6ecb4d66b7762e22fcaa39670353c55e6f1329d56614f909ae03de7c5.exe
    "C:\Users\Admin\AppData\Local\Temp\5f177ef6ecb4d66b7762e22fcaa39670353c55e6f1329d56614f909ae03de7c5.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\5f177ef6ecb4d66b7762e22fcaa39670353c55e6f1329d56614f909ae03de7c5.exe
      "{path}"
      2⤵
        PID:1664
      • C:\Users\Admin\AppData\Local\Temp\5f177ef6ecb4d66b7762e22fcaa39670353c55e6f1329d56614f909ae03de7c5.exe
        "{path}"
        2⤵
          PID:1820
        • C:\Users\Admin\AppData\Local\Temp\5f177ef6ecb4d66b7762e22fcaa39670353c55e6f1329d56614f909ae03de7c5.exe
          "{path}"
          2⤵
            PID:1080
          • C:\Users\Admin\AppData\Local\Temp\5f177ef6ecb4d66b7762e22fcaa39670353c55e6f1329d56614f909ae03de7c5.exe
            "{path}"
            2⤵
              PID:1904
            • C:\Users\Admin\AppData\Local\Temp\5f177ef6ecb4d66b7762e22fcaa39670353c55e6f1329d56614f909ae03de7c5.exe
              "{path}"
              2⤵
                PID:2012

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2028-2-0x0000000074EE0000-0x00000000755CE000-memory.dmp
              Filesize

              6.9MB

            • memory/2028-3-0x00000000003B0000-0x00000000003B1000-memory.dmp
              Filesize

              4KB

            • memory/2028-5-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
              Filesize

              4KB

            • memory/2028-6-0x00000000005D0000-0x00000000005DE000-memory.dmp
              Filesize

              56KB

            • memory/2028-7-0x0000000000700000-0x000000000074C000-memory.dmp
              Filesize

              304KB