Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    01-12-2021 19:48

General

  • Target

    a460c11539913fd882589010f1d8acd2.exe

  • Size

    479KB

  • MD5

    a460c11539913fd882589010f1d8acd2

  • SHA1

    80cfa85456e4d77defdf558ccb611c73de1fbacf

  • SHA256

    130ee8bc9ad77f55f3e383e5644d43291e50ada047b1708bad48339d89c6b20f

  • SHA512

    145385f5efd0fd222c15da26e70f2a81dbb1ff0d28c8d69e6495b66b6ebc2b0a7566d8c8d2146a5d7abbc955f59614913fda8c976ce760520ff8f13ca5825269

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a460c11539913fd882589010f1d8acd2.exe
    "C:\Users\Admin\AppData\Local\Temp\a460c11539913fd882589010f1d8acd2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 672
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/888-61-0x0000000000000000-mapping.dmp
  • memory/888-62-0x0000000000550000-0x0000000000551000-memory.dmp
    Filesize

    4KB

  • memory/1880-55-0x00000000000E0000-0x00000000000E1000-memory.dmp
    Filesize

    4KB

  • memory/1880-57-0x0000000075D41000-0x0000000075D43000-memory.dmp
    Filesize

    8KB

  • memory/1880-58-0x0000000000830000-0x0000000000831000-memory.dmp
    Filesize

    4KB

  • memory/1880-59-0x0000000000490000-0x0000000000496000-memory.dmp
    Filesize

    24KB

  • memory/1880-60-0x0000000005B30000-0x0000000005B9B000-memory.dmp
    Filesize

    428KB