Analysis

  • max time kernel
    3s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 03:41

General

  • Target

    8483aaf9e1fa5b46486c9f2a14c688c30d2006e88de65d0295a57892de0bf4c9.exe

  • Size

    3.6MB

  • MD5

    44a7085f729b68073b5c67bbc66829cc

  • SHA1

    3c03a1c61932bec2b276600ea52bd2803285ec62

  • SHA256

    8483aaf9e1fa5b46486c9f2a14c688c30d2006e88de65d0295a57892de0bf4c9

  • SHA512

    ab3e0d0fca5cc2ac38c282c2f69663291ff54367061ba15250e9b92f706f245fb353506838304c729da685421c2919e859df2d3aca5d793530d36a8ca0907f04

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8483aaf9e1fa5b46486c9f2a14c688c30d2006e88de65d0295a57892de0bf4c9.exe
    "C:\Users\Admin\AppData\Local\Temp\8483aaf9e1fa5b46486c9f2a14c688c30d2006e88de65d0295a57892de0bf4c9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 152
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1232

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1232-2-0x0000000000000000-mapping.dmp
  • memory/1232-3-0x0000000000970000-0x0000000000981000-memory.dmp
    Filesize

    68KB

  • memory/1232-4-0x0000000000970000-0x0000000000981000-memory.dmp
    Filesize

    68KB

  • memory/1232-6-0x0000000002540000-0x0000000002551000-memory.dmp
    Filesize

    68KB