Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    13/07/2020, 06:34

General

  • Target

    1a6014d5372cb9cc90f6fcd84e85a0b5.exe

  • Size

    1.3MB

  • MD5

    1a6014d5372cb9cc90f6fcd84e85a0b5

  • SHA1

    d12df5828471f094c7a268c9564ddc7ea19a4540

  • SHA256

    419fdd95959d3b4a086ad9009775e08bde4867593bffc22e05e19d89606698f4

  • SHA512

    e2afb15977c7f43ba0b82509a3651b9d085ed11bcc0c8113527b001f5df78a1dad0384e157f132e57ce4975da357c08234eb135dbfd7aa2f043935a7a4bf9af0

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Drops startup file 2 IoCs
  • NTFS ADS 1 IoCs
  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a6014d5372cb9cc90f6fcd84e85a0b5.exe
    "C:\Users\Admin\AppData\Local\Temp\1a6014d5372cb9cc90f6fcd84e85a0b5.exe"
    1⤵
    • Drops startup file
    • NTFS ADS
    • Adds Run entry to start application
    • Suspicious use of WriteProcessMemory
    PID:720
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Add-MpPreference -ExclusionPath C:\
      2⤵
        PID:3796
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 700
          3⤵
          • Program crash
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: EnumeratesProcesses
          PID:3356
      • C:\ProgramData\images.exe
        "C:\ProgramData\images.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3924
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          3⤵
            PID:1940
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1940 -s 700
              4⤵
              • Program crash
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious behavior: EnumeratesProcesses
              PID:1500
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:984

        Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/720-0-0x0000000003000000-0x0000000003153000-memory.dmp

                Filesize

                1.3MB

              • memory/1500-23-0x00000000048A0000-0x00000000048A1000-memory.dmp

                Filesize

                4KB

              • memory/1500-29-0x0000000004FD0000-0x0000000004FD1000-memory.dmp

                Filesize

                4KB

              • memory/3356-5-0x0000000004CF0000-0x0000000004CF1000-memory.dmp

                Filesize

                4KB

              • memory/3356-11-0x00000000054A0000-0x00000000054A1000-memory.dmp

                Filesize

                4KB

              • memory/3924-20-0x0000000000B80000-0x0000000000CD3000-memory.dmp

                Filesize

                1.3MB