Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    31-07-2020 13:37

General

  • Target

    prove of payment 7312020.exe

  • Size

    739KB

  • MD5

    8a02fb8903f348fb485c76935f6332f3

  • SHA1

    f52c8094e53d58ad71058a1740c7a7d8b216977b

  • SHA256

    67a641524568fcafd0347283ea8cb1eb2a4615ce4034b34ffd2471848aa69082

  • SHA512

    f530d1ac643c84beb84f82f2e2d70890d9e0222114b4b02495d495453b9441622b560fb8bf6360d9ea6276861eecab3210abe3530a31a0ed5f8b52e8429366b1

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\prove of payment 7312020.exe
    "C:\Users\Admin\AppData\Local\Temp\prove of payment 7312020.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3044
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 956
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3892

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3892-0-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
    Filesize

    4KB

  • memory/3892-1-0x0000000005520000-0x0000000005521000-memory.dmp
    Filesize

    4KB