Analysis

  • max time kernel
    135s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-11-2020 16:25

General

  • Target

    bca7e01448919541cb01e8c0ab2a7d60840f89be1da7aa297bc5609ffcbe8dee.exe

  • Size

    424KB

  • MD5

    9f0e36f04c0365f9fcd5c840a8ba7ea2

  • SHA1

    e9a9229358744196d18e6dd8e2b323a59df56a9b

  • SHA256

    bca7e01448919541cb01e8c0ab2a7d60840f89be1da7aa297bc5609ffcbe8dee

  • SHA512

    dcbecd0f9c631e45a906a3ffab20c44bf849a26becfe2906811425de59d64301e477dd2cc8d47cb4b9a985810f6f5e4eb58cbde1f8fda5c0ec3aebff987a8695

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bca7e01448919541cb01e8c0ab2a7d60840f89be1da7aa297bc5609ffcbe8dee.exe
    "C:\Users\Admin\AppData\Local\Temp\bca7e01448919541cb01e8c0ab2a7d60840f89be1da7aa297bc5609ffcbe8dee.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 96
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1504

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1504-0-0x0000000000000000-mapping.dmp
  • memory/1504-1-0x00000000020E0000-0x00000000020F1000-memory.dmp
    Filesize

    68KB

  • memory/1504-2-0x0000000002710000-0x0000000002721000-memory.dmp
    Filesize

    68KB