Analysis

  • max time kernel
    133s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-10-2021 08:19

General

  • Target

    307b16c4e0037078f39c029ad69c1ae7.exe

  • Size

    13KB

  • MD5

    307b16c4e0037078f39c029ad69c1ae7

  • SHA1

    465ff7790e3cffd577e6439ffc15d693baeecffd

  • SHA256

    bd5c24761ed0f7e6b1741abc9812e18794dd98524a7f4d3a8998d9a71af071ad

  • SHA512

    dd1279e86dbd74cff90381afb64f7a37e25add72dc6c059df11fb63cba104124c1c2397778f6d240a8973cac4da24be9e930e978af6939fb8ef8c365d8e464dc

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\307b16c4e0037078f39c029ad69c1ae7.exe
    "C:\Users\Admin\AppData\Local\Temp\307b16c4e0037078f39c029ad69c1ae7.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 1608
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1580

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1580-64-0x0000000000000000-mapping.dmp
  • memory/1580-65-0x0000000000630000-0x0000000000631000-memory.dmp
    Filesize

    4KB

  • memory/1652-0-0x0000000000B00000-0x0000000000B01000-memory.dmp
    Filesize

    4KB

  • memory/1652-62-0x0000000076641000-0x0000000076643000-memory.dmp
    Filesize

    8KB

  • memory/1652-63-0x0000000000790000-0x0000000000791000-memory.dmp
    Filesize

    4KB