Analysis

  • max time kernel
    136s
  • max time network
    100s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    30-06-2020 13:14

General

  • Target

    NEW ORDER.PDF.exe

  • Size

    403KB

  • MD5

    23df4ba5477379f16cc8ddaa6c6b2687

  • SHA1

    dd640ee2f95b52750aea77ad29b801c6fbf8b6f3

  • SHA256

    2645e6f05ce2c3ebfb5e928cfe3216d6da26dbe57c63113d70b8447b3fd21b5e

  • SHA512

    40f7fd072fb9dfd2f9872d0526b1280eb1b7cc57d9f2a7e7ceed7f534fcfe031f5e1eefbc405b90550c6779c47442d7e68f6c0850e3c9aaa247cb58f0c2e9dee

Score
3/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW ORDER.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW ORDER.PDF.exe"
    1⤵
      PID:3848
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 900
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:2448

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2448-0-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
      Filesize

      4KB

    • memory/2448-2-0x0000000005700000-0x0000000005701000-memory.dmp
      Filesize

      4KB