Analysis
-
max time kernel
111s -
max time network
53s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
13-05-2021 12:57
Static task
static1
Behavioral task
behavioral1
Sample
d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe
Resource
win10v20210410
General
-
Target
d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe
-
Size
426KB
-
MD5
eb8fcc126b19d339fc633648961a981c
-
SHA1
5261c6195cce1ca134e1407ce6effde1f1915597
-
SHA256
d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba
-
SHA512
d56efea63776e3dc5d129b76161e9b9ac5ecc3c7cefb729d471b255f6d42b0e21b5dc65dd5372b9321f17ea110743e79bd42f73dc75f62d1e20ea8fe9c34e0f8
Malware Config
Signatures
-
Loads dropped DLL 9 IoCs
Processes:
WerFault.exepid process 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1952 292 WerFault.exe d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
WerFault.exepid process 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe 1952 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 1952 WerFault.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exepid process 292 d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WerFault.exedescription pid process Token: SeDebugPrivilege 1952 WerFault.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exedescription pid process target process PID 292 wrote to memory of 1952 292 d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe WerFault.exe PID 292 wrote to memory of 1952 292 d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe WerFault.exe PID 292 wrote to memory of 1952 292 d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe WerFault.exe PID 292 wrote to memory of 1952 292 d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe"C:\Users\Admin\AppData\Local\Temp\d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe"1⤵
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 292 -s 1322⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe
MD5eb8fcc126b19d339fc633648961a981c
SHA15261c6195cce1ca134e1407ce6effde1f1915597
SHA256d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba
SHA512d56efea63776e3dc5d129b76161e9b9ac5ecc3c7cefb729d471b255f6d42b0e21b5dc65dd5372b9321f17ea110743e79bd42f73dc75f62d1e20ea8fe9c34e0f8
-
\Users\Admin\AppData\Local\Temp\d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe
MD5eb8fcc126b19d339fc633648961a981c
SHA15261c6195cce1ca134e1407ce6effde1f1915597
SHA256d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba
SHA512d56efea63776e3dc5d129b76161e9b9ac5ecc3c7cefb729d471b255f6d42b0e21b5dc65dd5372b9321f17ea110743e79bd42f73dc75f62d1e20ea8fe9c34e0f8
-
\Users\Admin\AppData\Local\Temp\d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe
MD5eb8fcc126b19d339fc633648961a981c
SHA15261c6195cce1ca134e1407ce6effde1f1915597
SHA256d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba
SHA512d56efea63776e3dc5d129b76161e9b9ac5ecc3c7cefb729d471b255f6d42b0e21b5dc65dd5372b9321f17ea110743e79bd42f73dc75f62d1e20ea8fe9c34e0f8
-
\Users\Admin\AppData\Local\Temp\d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe
MD5eb8fcc126b19d339fc633648961a981c
SHA15261c6195cce1ca134e1407ce6effde1f1915597
SHA256d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba
SHA512d56efea63776e3dc5d129b76161e9b9ac5ecc3c7cefb729d471b255f6d42b0e21b5dc65dd5372b9321f17ea110743e79bd42f73dc75f62d1e20ea8fe9c34e0f8
-
\Users\Admin\AppData\Local\Temp\d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe
MD5eb8fcc126b19d339fc633648961a981c
SHA15261c6195cce1ca134e1407ce6effde1f1915597
SHA256d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba
SHA512d56efea63776e3dc5d129b76161e9b9ac5ecc3c7cefb729d471b255f6d42b0e21b5dc65dd5372b9321f17ea110743e79bd42f73dc75f62d1e20ea8fe9c34e0f8
-
\Users\Admin\AppData\Local\Temp\d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe
MD5eb8fcc126b19d339fc633648961a981c
SHA15261c6195cce1ca134e1407ce6effde1f1915597
SHA256d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba
SHA512d56efea63776e3dc5d129b76161e9b9ac5ecc3c7cefb729d471b255f6d42b0e21b5dc65dd5372b9321f17ea110743e79bd42f73dc75f62d1e20ea8fe9c34e0f8
-
\Users\Admin\AppData\Local\Temp\d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe
MD5eb8fcc126b19d339fc633648961a981c
SHA15261c6195cce1ca134e1407ce6effde1f1915597
SHA256d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba
SHA512d56efea63776e3dc5d129b76161e9b9ac5ecc3c7cefb729d471b255f6d42b0e21b5dc65dd5372b9321f17ea110743e79bd42f73dc75f62d1e20ea8fe9c34e0f8
-
\Users\Admin\AppData\Local\Temp\d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe
MD5eb8fcc126b19d339fc633648961a981c
SHA15261c6195cce1ca134e1407ce6effde1f1915597
SHA256d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba
SHA512d56efea63776e3dc5d129b76161e9b9ac5ecc3c7cefb729d471b255f6d42b0e21b5dc65dd5372b9321f17ea110743e79bd42f73dc75f62d1e20ea8fe9c34e0f8
-
\Users\Admin\AppData\Local\Temp\d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe
MD5eb8fcc126b19d339fc633648961a981c
SHA15261c6195cce1ca134e1407ce6effde1f1915597
SHA256d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba
SHA512d56efea63776e3dc5d129b76161e9b9ac5ecc3c7cefb729d471b255f6d42b0e21b5dc65dd5372b9321f17ea110743e79bd42f73dc75f62d1e20ea8fe9c34e0f8
-
\Users\Admin\AppData\Local\Temp\d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba.exe
MD5eb8fcc126b19d339fc633648961a981c
SHA15261c6195cce1ca134e1407ce6effde1f1915597
SHA256d1167dc9f0ef8dd16c0b5675247f369334dff56413a2dee459c5cee3fd5a25ba
SHA512d56efea63776e3dc5d129b76161e9b9ac5ecc3c7cefb729d471b255f6d42b0e21b5dc65dd5372b9321f17ea110743e79bd42f73dc75f62d1e20ea8fe9c34e0f8