Analysis

  • max time kernel
    140s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 07:32

General

  • Target

    a2a00bf52d0343707f9501f481e4df4ea91419b634fc1ae6bca593aab132aed2.exe

  • Size

    4.6MB

  • MD5

    806294c4fd3cbc73898592172a91010b

  • SHA1

    d13d2aaeeff97a0f32f8779c4ffc19ab999a1b9c

  • SHA256

    a2a00bf52d0343707f9501f481e4df4ea91419b634fc1ae6bca593aab132aed2

  • SHA512

    01e076dabe4ebfde90b6379914e89ff1ce4ce3f9f8a5e19d99aca4ede2f658e1a0d4a064c3610d495a2f3a9c8aeb9513262e55538144c5dcfd3ae4de4e68dfa5

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2a00bf52d0343707f9501f481e4df4ea91419b634fc1ae6bca593aab132aed2.exe
    "C:\Users\Admin\AppData\Local\Temp\a2a00bf52d0343707f9501f481e4df4ea91419b634fc1ae6bca593aab132aed2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 128
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1456

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1456-57-0x00000000004D0000-0x00000000004D1000-memory.dmp
    Filesize

    4KB

  • memory/1612-55-0x0000000076921000-0x0000000076923000-memory.dmp
    Filesize

    8KB