Analysis

  • max time kernel
    7s
  • max time network
    15s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-11-2020 16:20

General

  • Target

    c4f9ca65e29fd76699bfeed6ccdfd9d7e32a57261e38f73120cef84e20c95721.exe

  • Size

    168KB

  • MD5

    a07d726334600a2595f3ecefc3257e0c

  • SHA1

    d5227e0fa7351637c826e7a0a32ff8fa2c13c6fd

  • SHA256

    c4f9ca65e29fd76699bfeed6ccdfd9d7e32a57261e38f73120cef84e20c95721

  • SHA512

    ccb614c40fb158cdb40cbec50d5027b4ca1a7dae9a76b9be9ab59789c8af9cac1d792f8d09fd4cbb3dc365c7810bde65af0b83d810246444c2c426c5da487997

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4f9ca65e29fd76699bfeed6ccdfd9d7e32a57261e38f73120cef84e20c95721.exe
    "C:\Users\Admin\AppData\Local\Temp\c4f9ca65e29fd76699bfeed6ccdfd9d7e32a57261e38f73120cef84e20c95721.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1320 -s 180
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2008

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2008-0-0x0000000000000000-mapping.dmp
  • memory/2008-1-0x0000000000A10000-0x0000000000A21000-memory.dmp
    Filesize

    68KB

  • memory/2008-2-0x0000000002610000-0x0000000002621000-memory.dmp
    Filesize

    68KB