Analysis

  • max time kernel
    3s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    04-10-2020 14:30

General

  • Target

    99a040123078ad1b4b10aaeaa4ae562836d0344e1a7c0c60d632357f889681e1.exe

  • Size

    63KB

  • MD5

    c48da412339a14337a3fc2bde400639d

  • SHA1

    7aad8df0b971838a7fc9e6758779c1855123c6c5

  • SHA256

    99a040123078ad1b4b10aaeaa4ae562836d0344e1a7c0c60d632357f889681e1

  • SHA512

    54ccb28c2a763a0d02aaa20786b3989c4fd59467f86997ce2852cd46a52a88b378deea528e3f625b02f831c7a91f535395cba4a0ccf1e7e287c721f12a10d75b

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99a040123078ad1b4b10aaeaa4ae562836d0344e1a7c0c60d632357f889681e1.exe
    "C:\Users\Admin\AppData\Local\Temp\99a040123078ad1b4b10aaeaa4ae562836d0344e1a7c0c60d632357f889681e1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 96
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1652

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1652-0-0x0000000000000000-mapping.dmp
  • memory/1652-1-0x0000000002090000-0x00000000020A1000-memory.dmp
    Filesize

    68KB

  • memory/1652-2-0x0000000002580000-0x0000000002591000-memory.dmp
    Filesize

    68KB