Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    01-12-2021 07:40

General

  • Target

    eb5c3f8a581a2bbe778a586697a9b341.exe

  • Size

    870KB

  • MD5

    eb5c3f8a581a2bbe778a586697a9b341

  • SHA1

    4d54306bc2410cece081f1db159665962df9a8da

  • SHA256

    4c65f92cd878c051338bda2ff251c8714d6b7ae2bcea06e73bc954661e993571

  • SHA512

    2878804b5beb838661d983dd7e4ccf48a872a512b4d6260159b3de2fd85d00149869d30a26677500b51b13af6485180441acbdba0a0c7a981c8efb07d4752fc0

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb5c3f8a581a2bbe778a586697a9b341.exe
    "C:\Users\Admin\AppData\Local\Temp\eb5c3f8a581a2bbe778a586697a9b341.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:524
    • C:\Users\Admin\AppData\Local\Temp\eb5c3f8a581a2bbe778a586697a9b341.exe
      "C:\Users\Admin\AppData\Local\Temp\eb5c3f8a581a2bbe778a586697a9b341.exe"
      2⤵
        PID:1784
      • C:\Users\Admin\AppData\Local\Temp\eb5c3f8a581a2bbe778a586697a9b341.exe
        "C:\Users\Admin\AppData\Local\Temp\eb5c3f8a581a2bbe778a586697a9b341.exe"
        2⤵
          PID:848
        • C:\Users\Admin\AppData\Local\Temp\eb5c3f8a581a2bbe778a586697a9b341.exe
          "C:\Users\Admin\AppData\Local\Temp\eb5c3f8a581a2bbe778a586697a9b341.exe"
          2⤵
            PID:876
          • C:\Users\Admin\AppData\Local\Temp\eb5c3f8a581a2bbe778a586697a9b341.exe
            "C:\Users\Admin\AppData\Local\Temp\eb5c3f8a581a2bbe778a586697a9b341.exe"
            2⤵
              PID:1160
            • C:\Users\Admin\AppData\Local\Temp\eb5c3f8a581a2bbe778a586697a9b341.exe
              "C:\Users\Admin\AppData\Local\Temp\eb5c3f8a581a2bbe778a586697a9b341.exe"
              2⤵
                PID:636

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/524-55-0x0000000000330000-0x0000000000331000-memory.dmp
              Filesize

              4KB

            • memory/524-57-0x0000000075321000-0x0000000075323000-memory.dmp
              Filesize

              8KB

            • memory/524-58-0x0000000004E30000-0x0000000004E31000-memory.dmp
              Filesize

              4KB

            • memory/524-59-0x0000000000430000-0x0000000000441000-memory.dmp
              Filesize

              68KB

            • memory/524-60-0x0000000007E40000-0x0000000007EF3000-memory.dmp
              Filesize

              716KB