Analysis

  • max time kernel
    104s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    04-10-2021 11:04

General

  • Target

    4029f9fcba1c53d86f2c59f07d5657930bd5ee64cca4c5929cbd3142484e815a.exe

  • Size

    208KB

  • MD5

    5c76c41f9d0cc939240b3101541b5475

  • SHA1

    da361ec6976d3d9225ce40951b26d1d8ecdb7fd1

  • SHA256

    4029f9fcba1c53d86f2c59f07d5657930bd5ee64cca4c5929cbd3142484e815a

  • SHA512

    34eb9bfde1ad411439704d30c5c555ea6a6966ff1f9993a3ec08d68c821d2119b702503fe40ead14f1ab37cf48767b3dcf95bbfe7a3a6080ca79bc9bec72bccb

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4029f9fcba1c53d86f2c59f07d5657930bd5ee64cca4c5929cbd3142484e815a.exe
    "C:\Users\Admin\AppData\Local\Temp\4029f9fcba1c53d86f2c59f07d5657930bd5ee64cca4c5929cbd3142484e815a.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1124 -s 564
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1484

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1124-53-0x0000000076201000-0x0000000076203000-memory.dmp
    Filesize

    8KB

  • memory/1484-54-0x0000000000000000-mapping.dmp
  • memory/1484-55-0x0000000000340000-0x0000000000341000-memory.dmp
    Filesize

    4KB