Analysis

  • max time kernel
    4s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-11-2020 19:08

General

  • Target

    c421e9bd014bb76b698c3389e96942a546e9bc098b9fdca87ed6aae2b7766672.exe

  • Size

    486KB

  • MD5

    fa96e7ef567e26c7f4aeb1e4b2028657

  • SHA1

    0496ed44ea13d844a7bd4c3fcbf8b76db6a886fc

  • SHA256

    c421e9bd014bb76b698c3389e96942a546e9bc098b9fdca87ed6aae2b7766672

  • SHA512

    cf23fa0181f12241c1afecc270b6be70d2ef0b10156956ee5b2fd581e6382e6960f2efad25cf4e083ceae919086f12a3eea02908f2f5d89a971f317415dd2e46

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c421e9bd014bb76b698c3389e96942a546e9bc098b9fdca87ed6aae2b7766672.exe
    "C:\Users\Admin\AppData\Local\Temp\c421e9bd014bb76b698c3389e96942a546e9bc098b9fdca87ed6aae2b7766672.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:288
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 288 -s 156
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1976

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1976-0-0x0000000000000000-mapping.dmp
  • memory/1976-1-0x00000000020C0000-0x00000000020D1000-memory.dmp
    Filesize

    68KB

  • memory/1976-2-0x00000000024E0000-0x00000000024F1000-memory.dmp
    Filesize

    68KB