Analysis

  • max time kernel
    3s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-04-2021 00:56

General

  • Target

    4fb04b099a37aeae2f58685b8fb08bca298f8f68d5dfc45ceb9fa398e9f109ea.exe

  • Size

    59KB

  • MD5

    ccb2db4a8a284f62db7002be470ac542

  • SHA1

    b2bdb5ed1ff743117cdf8500a498e247febbb6ec

  • SHA256

    4fb04b099a37aeae2f58685b8fb08bca298f8f68d5dfc45ceb9fa398e9f109ea

  • SHA512

    1472e175170bb13173963b479cd90e304b58554908b27caa0e813c47eaf8f85ac3783ce9240cab70a2d6349840ea5069cf44196695f64fdddf1a68ba1ce68f29

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fb04b099a37aeae2f58685b8fb08bca298f8f68d5dfc45ceb9fa398e9f109ea.exe
    "C:\Users\Admin\AppData\Local\Temp\4fb04b099a37aeae2f58685b8fb08bca298f8f68d5dfc45ceb9fa398e9f109ea.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 128
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1720

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1684-2-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1684-4-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1720-3-0x0000000000000000-mapping.dmp
  • memory/1720-5-0x0000000002120000-0x0000000002131000-memory.dmp
    Filesize

    68KB

  • memory/1720-6-0x00000000025F0000-0x0000000002601000-memory.dmp
    Filesize

    68KB

  • memory/1720-7-0x0000000000340000-0x0000000000341000-memory.dmp
    Filesize

    4KB