Analysis

  • max time kernel
    114s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    12-05-2021 19:34

General

  • Target

    6836ec8588b8049bcd57cd920b7a75f1e206e5e8bb316927784afadb634ea4d8.exe

  • Size

    40KB

  • MD5

    1c33dc87c6fdb80725d732a5323341f9

  • SHA1

    0aea126a9d01fc5faf06314529b4ff06fdc6f8cd

  • SHA256

    6836ec8588b8049bcd57cd920b7a75f1e206e5e8bb316927784afadb634ea4d8

  • SHA512

    50f915e355e66c264d1eaad3bda01034c99ddc8fdc78b03c653ef0ccb4a250e3d892c3b6131fd153c5b73b0ab7c6649c8465ff8dc02f42efb050f8f76906197b

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6836ec8588b8049bcd57cd920b7a75f1e206e5e8bb316927784afadb634ea4d8.exe
    "C:\Users\Admin\AppData\Local\Temp\6836ec8588b8049bcd57cd920b7a75f1e206e5e8bb316927784afadb634ea4d8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1088 -s 36
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2036

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2036-60-0x0000000000000000-mapping.dmp
  • memory/2036-61-0x0000000076E11000-0x0000000076E13000-memory.dmp
    Filesize

    8KB

  • memory/2036-62-0x0000000000A10000-0x0000000000A11000-memory.dmp
    Filesize

    4KB