Analysis

  • max time kernel
    43s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 16:16

General

  • Target

    0fbceb4a8af5ab7e3267616253254d75.exe

  • Size

    1.4MB

  • MD5

    ccc2e680bdf80b7037b28a20baab2d99

  • SHA1

    ae83ff5f0c48c1848a06b5ed247119380907446f

  • SHA256

    0b7eaab988ec406ce0b6df31d9abdc68e535c529c6ac5b5a5c9deb4e4fbe6611

  • SHA512

    1eda3dc6d2e2b045bd275ca061e870a440560bf64da43d35c23be24bea85f09f6c568659aa12ae7a03e815bd171a03747c8aefedbfd4dd0056d0a229e2c6def2

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0fbceb4a8af5ab7e3267616253254d75.exe
    "C:\Users\Admin\AppData\Local\Temp\0fbceb4a8af5ab7e3267616253254d75.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\0fbceb4a8af5ab7e3267616253254d75.exe
      "{path}"
      2⤵
        PID:668
      • C:\Users\Admin\AppData\Local\Temp\0fbceb4a8af5ab7e3267616253254d75.exe
        "{path}"
        2⤵
          PID:268
        • C:\Users\Admin\AppData\Local\Temp\0fbceb4a8af5ab7e3267616253254d75.exe
          "{path}"
          2⤵
            PID:936
          • C:\Users\Admin\AppData\Local\Temp\0fbceb4a8af5ab7e3267616253254d75.exe
            "{path}"
            2⤵
              PID:752
            • C:\Users\Admin\AppData\Local\Temp\0fbceb4a8af5ab7e3267616253254d75.exe
              "{path}"
              2⤵
                PID:856

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1632-60-0x0000000000380000-0x0000000000381000-memory.dmp
              Filesize

              4KB

            • memory/1632-62-0x0000000004910000-0x0000000004911000-memory.dmp
              Filesize

              4KB

            • memory/1632-63-0x0000000001EF0000-0x0000000001EFE000-memory.dmp
              Filesize

              56KB

            • memory/1632-64-0x00000000051D0000-0x0000000005253000-memory.dmp
              Filesize

              524KB

            • memory/1632-65-0x0000000002010000-0x000000000204A000-memory.dmp
              Filesize

              232KB