Analysis

  • max time kernel
    66s
  • max time network
    97s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    23-07-2020 12:45

General

  • Target

    SearchIndexer.exe

  • Size

    91KB

  • MD5

    1cc07a0274718e845c9b77f8334c4cb3

  • SHA1

    12b6c08371fd4661ed2da442e7ec34f226d7ac01

  • SHA256

    b8fda370e83bf776a2f4c4a23f5d701186e21984f771e878f04fe0136faf1fbf

  • SHA512

    0bb60c3a608a6227cfe66f264b2fcdc932e9c9f8f72ff8f8569f23400b6563b8cd834deae1fe4f3866dbef003bbc25372481d6ca8edfcd2467c16a35aa4dfb9d

Score
9/10

Malware Config

Signatures

  • ServiceHost packer 6 IoCs

    Detects ServiceHost packer used for .NET malware

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SearchIndexer.exe
    "C:\Users\Admin\AppData\Local\Temp\SearchIndexer.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3536
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell Copy-Item -Path 'C:\Users\Admin\AppData\Local\Temp\SearchIndexer.exe' -Destination 'C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe';Start-Sleep -s 60;Start-Process 'C:\Users\Admin\AppData\Local\xerasr\SearchIndexer.exe'
      2⤵
        PID:4004
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 704
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3888

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3888-3-0x0000000004F00000-0x0000000004F01000-memory.dmp
      Filesize

      4KB

    • memory/3888-10-0x0000000005630000-0x0000000005631000-memory.dmp
      Filesize

      4KB

    • memory/4004-2-0x0000000000000000-mapping.dmp
    • memory/4004-4-0x0000000000000000-mapping.dmp
    • memory/4004-5-0x0000000000000000-mapping.dmp
    • memory/4004-6-0x0000000000000000-mapping.dmp
    • memory/4004-7-0x0000000000000000-mapping.dmp
    • memory/4004-8-0x0000000000000000-mapping.dmp
    • memory/4004-9-0x0000000000000000-mapping.dmp