Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    30-10-2021 05:22

General

  • Target

    b2d3143d0778a10d5d03bb9e4d2712a980e2a8ec12d47958a8ab4b3192f4bf6a.exe

  • Size

    388KB

  • MD5

    bb97b436d1228b690ae475a8bcfe2cc5

  • SHA1

    37ba5ec064414a74ecf86afba89fc57e627b0193

  • SHA256

    b2d3143d0778a10d5d03bb9e4d2712a980e2a8ec12d47958a8ab4b3192f4bf6a

  • SHA512

    32aff9c8508c2475bc9cf831d8343c013e53833320c19844c9a3c60f0ec3e50cb34d846a187081768c2d8b8f28db165e8e252f5c136f1458b37e1337c9c8b2d6

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2d3143d0778a10d5d03bb9e4d2712a980e2a8ec12d47958a8ab4b3192f4bf6a.exe
    "C:\Users\Admin\AppData\Local\Temp\b2d3143d0778a10d5d03bb9e4d2712a980e2a8ec12d47958a8ab4b3192f4bf6a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 136
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:588

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/556-55-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
    Filesize

    8KB

  • memory/556-56-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/556-57-0x00000000004E0000-0x0000000000514000-memory.dmp
    Filesize

    208KB

  • memory/588-58-0x0000000000000000-mapping.dmp
  • memory/588-60-0x0000000000250000-0x00000000002B0000-memory.dmp
    Filesize

    384KB