Analysis

  • max time kernel
    124s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    09-05-2021 18:35

General

  • Target

    67334c1b7f629c04efefbfb466e5996a425af4a43c07a5ce51d4f142222b0de7.exe

  • Size

    588KB

  • MD5

    ac514dce9416eb9e4148431016629174

  • SHA1

    b0e1d96605cdc3da995a667a1fdc7189b67bfdcd

  • SHA256

    67334c1b7f629c04efefbfb466e5996a425af4a43c07a5ce51d4f142222b0de7

  • SHA512

    8c485630cae11e23c5eb790aa061681fe161ea390e07731ea7742a9f029806f43eb432eb08af280b301e889a6b4932ae6c6b436b8d78afb333e5cf0ba8e8907a

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67334c1b7f629c04efefbfb466e5996a425af4a43c07a5ce51d4f142222b0de7.exe
    "C:\Users\Admin\AppData\Local\Temp\67334c1b7f629c04efefbfb466e5996a425af4a43c07a5ce51d4f142222b0de7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1608 -s 128
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2028

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1608-61-0x0000000000220000-0x0000000000234000-memory.dmp
    Filesize

    80KB

  • memory/1608-62-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2028-60-0x0000000000000000-mapping.dmp
  • memory/2028-63-0x00000000003C0000-0x0000000000420000-memory.dmp
    Filesize

    384KB