Analysis

  • max time kernel
    3s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    31-10-2020 19:11

General

  • Target

    d91d842ca63f9a74ce1f49147e041d729af9e4775a4b1f18e7779a5f2dbe6b81.exe

  • Size

    105KB

  • MD5

    f41ca96be6bfbd75c033a11c13f1de64

  • SHA1

    abc54df72498ba115a02d0a5fce7a404ca3ae8d9

  • SHA256

    d91d842ca63f9a74ce1f49147e041d729af9e4775a4b1f18e7779a5f2dbe6b81

  • SHA512

    191aa2a4b67435d918cb42463ce2f662568b2c09b3099203260915853177e63de8a36883bf8a2ea15b7ff13b6188377c064d26eb3499868001b08583a6888468

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d91d842ca63f9a74ce1f49147e041d729af9e4775a4b1f18e7779a5f2dbe6b81.exe
    "C:\Users\Admin\AppData\Local\Temp\d91d842ca63f9a74ce1f49147e041d729af9e4775a4b1f18e7779a5f2dbe6b81.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1032 -s 96
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2040

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2040-0-0x0000000000000000-mapping.dmp
  • memory/2040-1-0x0000000001F90000-0x0000000001FA1000-memory.dmp
    Filesize

    68KB

  • memory/2040-2-0x0000000002420000-0x0000000002431000-memory.dmp
    Filesize

    68KB