Analysis

  • max time kernel
    128s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    22-11-2021 13:14

General

  • Target

    14a3e308c90183b3785b6c26ec40d29405361cd8dec204a62235733401bf5f5c.exe

  • Size

    66KB

  • MD5

    e1f8b95beb02cd39e55cd8b31419b10f

  • SHA1

    c544440a305f429926cd3cad2fac4a4cf0fb31ba

  • SHA256

    14a3e308c90183b3785b6c26ec40d29405361cd8dec204a62235733401bf5f5c

  • SHA512

    fb1f7838140de46c05ee4715aa206fc1dff0812658a843138daa7dd370bd5aa2f004ca603d768a1ac9f4c3895a937d3b700c6d302f9f0cbd0704dc4c6e723a08

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14a3e308c90183b3785b6c26ec40d29405361cd8dec204a62235733401bf5f5c.exe
    "C:\Users\Admin\AppData\Local\Temp\14a3e308c90183b3785b6c26ec40d29405361cd8dec204a62235733401bf5f5c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 664 -s 88
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:760

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/760-55-0x0000000000000000-mapping.dmp
  • memory/760-56-0x00000000764D1000-0x00000000764D3000-memory.dmp
    Filesize

    8KB

  • memory/760-57-0x0000000000330000-0x0000000000344000-memory.dmp
    Filesize

    80KB