Analysis

  • max time kernel
    108s
  • max time network
    58s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    31-05-2021 11:05

General

  • Target

    b88f08a5c44e312cb5a36eba07675507.exe

  • Size

    1.1MB

  • MD5

    b88f08a5c44e312cb5a36eba07675507

  • SHA1

    b28a985694923a1ed124326ce933fdaf77a81812

  • SHA256

    61cc2e2bee105d20d5550eb96a5e755407e284c6f1bea03e60f5b23896f59a87

  • SHA512

    53f69d9d1f02f352d0ccdff2cc9fd3fcdecaffe80ed46628283d234dbf52478e3fa5e8b8f573bb07bc70fb201ab21468cb893aa447d4400841bdf773c17d2e89

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b88f08a5c44e312cb5a36eba07675507.exe
    "C:\Users\Admin\AppData\Local\Temp\b88f08a5c44e312cb5a36eba07675507.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Users\Admin\AppData\Local\Temp\b88f08a5c44e312cb5a36eba07675507.exe
      "C:\Users\Admin\AppData\Local\Temp\b88f08a5c44e312cb5a36eba07675507.exe"
      2⤵
        PID:1172
      • C:\Users\Admin\AppData\Local\Temp\b88f08a5c44e312cb5a36eba07675507.exe
        "C:\Users\Admin\AppData\Local\Temp\b88f08a5c44e312cb5a36eba07675507.exe"
        2⤵
          PID:1560
        • C:\Users\Admin\AppData\Local\Temp\b88f08a5c44e312cb5a36eba07675507.exe
          "C:\Users\Admin\AppData\Local\Temp\b88f08a5c44e312cb5a36eba07675507.exe"
          2⤵
            PID:2124
          • C:\Users\Admin\AppData\Local\Temp\b88f08a5c44e312cb5a36eba07675507.exe
            "C:\Users\Admin\AppData\Local\Temp\b88f08a5c44e312cb5a36eba07675507.exe"
            2⤵
              PID:3000
            • C:\Users\Admin\AppData\Local\Temp\b88f08a5c44e312cb5a36eba07675507.exe
              "C:\Users\Admin\AppData\Local\Temp\b88f08a5c44e312cb5a36eba07675507.exe"
              2⤵
                PID:996

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2840-114-0x0000000000A30000-0x0000000000A31000-memory.dmp
              Filesize

              4KB

            • memory/2840-116-0x0000000005400000-0x0000000005401000-memory.dmp
              Filesize

              4KB

            • memory/2840-117-0x00000000059A0000-0x00000000059A1000-memory.dmp
              Filesize

              4KB

            • memory/2840-118-0x00000000054A0000-0x00000000054A1000-memory.dmp
              Filesize

              4KB

            • memory/2840-119-0x0000000005370000-0x0000000005371000-memory.dmp
              Filesize

              4KB

            • memory/2840-120-0x0000000005660000-0x0000000005661000-memory.dmp
              Filesize

              4KB

            • memory/2840-121-0x0000000005360000-0x00000000053FC000-memory.dmp
              Filesize

              624KB

            • memory/2840-122-0x0000000005390000-0x0000000005394000-memory.dmp
              Filesize

              16KB

            • memory/2840-123-0x00000000061A0000-0x000000000621E000-memory.dmp
              Filesize

              504KB

            • memory/2840-124-0x00000000086D0000-0x000000000870D000-memory.dmp
              Filesize

              244KB