Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    29-06-2020 07:30

General

  • Target

    e97ad9350f9b4af8a80c4853f0380f5177be6d18505650220703387a59448577.exe

  • Size

    254KB

  • MD5

    3744d65c0e9e1890909035c3f464673c

  • SHA1

    c35f5554847d1687ad00596a6b52a59f84cee920

  • SHA256

    e97ad9350f9b4af8a80c4853f0380f5177be6d18505650220703387a59448577

  • SHA512

    f9fa20f2b8de9d97d725c103d44b80c11e77bd8a5b120fc5b8cefa689287c61d9d34a8206fb5e10e51dbd6bc0ef9d1a2fe7e215b2167c963cd65b964e17fac9e

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e97ad9350f9b4af8a80c4853f0380f5177be6d18505650220703387a59448577.exe
    "C:\Users\Admin\AppData\Local\Temp\e97ad9350f9b4af8a80c4853f0380f5177be6d18505650220703387a59448577.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Users\Admin\AppData\Local\Temp\e97ad9350f9b4af8a80c4853f0380f5177be6d18505650220703387a59448577.exe
      "{path}"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1392
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:112

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/112-3-0x0000000000000000-mapping.dmp
    • memory/112-4-0x0000000000180000-0x0000000000181000-memory.dmp
      Filesize

      4KB

    • memory/112-5-0x0000000000000000-mapping.dmp
    • memory/1392-0-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB

    • memory/1392-1-0x0000000000405907-mapping.dmp
    • memory/1392-2-0x0000000000400000-0x0000000000553000-memory.dmp
      Filesize

      1.3MB