Analysis

  • max time kernel
    69s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-08-2020 20:32

General

  • Target

    SecuriteInfo.com.Trojan.GenericKD.43570421.8546.14954.exe

  • Size

    771KB

  • MD5

    a09e812fab18b593b1a5f1c05eb83e9c

  • SHA1

    ae951ba64a108f9ef6f1e288672de04815d215a2

  • SHA256

    0df24ed22c633936c784444cf7a5b47970bdadcdd129353d4abdef55e02fa26b

  • SHA512

    b474ca6bb9c69d30f93b9adc7317ba60bc7df2054e04f34326b5980fa6699fdb94f855c4308f80c505c1bd6f0722c1ed52fea49397d85d00a0968018fdddb4f0

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.43570421.8546.14954.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.43570421.8546.14954.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3100
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3100 -s 956
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3932

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3932-0-0x0000000004D30000-0x0000000004D31000-memory.dmp
    Filesize

    4KB

  • memory/3932-1-0x0000000004D30000-0x0000000004D31000-memory.dmp
    Filesize

    4KB

  • memory/3932-3-0x00000000053E0000-0x00000000053E1000-memory.dmp
    Filesize

    4KB