Analysis

  • max time kernel
    117s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    02-12-2021 12:06

General

  • Target

    4823a9ac448317ca5972eb094f2eec9f1f3b2fda812c0d637e12e2b9240feefd.exe

  • Size

    550KB

  • MD5

    bdb527c345da49a51e27f2a69c7b7e05

  • SHA1

    fce0a4025c531428178aa6bbc4a7009529703988

  • SHA256

    4823a9ac448317ca5972eb094f2eec9f1f3b2fda812c0d637e12e2b9240feefd

  • SHA512

    7c6a3f06781afe1af816ad72a99fa8e8a904b70d6373ca9828546768cad636212bce248213326c8f7eb0fddf1ee41a44b8fe57563b49696411ea698f8b62ecc6

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4823a9ac448317ca5972eb094f2eec9f1f3b2fda812c0d637e12e2b9240feefd.exe
    "C:\Users\Admin\AppData\Local\Temp\4823a9ac448317ca5972eb094f2eec9f1f3b2fda812c0d637e12e2b9240feefd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:592
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 592 -s 668
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1812

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/592-55-0x00000000009C0000-0x00000000009C1000-memory.dmp
    Filesize

    4KB

  • memory/592-57-0x0000000075141000-0x0000000075143000-memory.dmp
    Filesize

    8KB

  • memory/592-58-0x0000000000390000-0x0000000000398000-memory.dmp
    Filesize

    32KB

  • memory/592-59-0x0000000004D20000-0x0000000004D21000-memory.dmp
    Filesize

    4KB

  • memory/592-60-0x0000000004FA0000-0x0000000005015000-memory.dmp
    Filesize

    468KB

  • memory/1812-61-0x0000000000000000-mapping.dmp
  • memory/1812-62-0x0000000000790000-0x0000000000820000-memory.dmp
    Filesize

    576KB