Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-12-2021 09:19

General

  • Target

    tmp/b0ab6d300a941e64035a489f12d717bedbd631cdb60094aa40aee9e1bffb2b92.exe

  • Size

    235KB

  • MD5

    44dbd40c248e103e86aeff57f2cb5579

  • SHA1

    130124ad1fc46047d76165ee00a96842c97fbba0

  • SHA256

    b0ab6d300a941e64035a489f12d717bedbd631cdb60094aa40aee9e1bffb2b92

  • SHA512

    100bcff283a831f440d76593e7582d77e44f313b683738f9b0103bea54675292dbaee9849e363bd90dc12f52919f7b38d009e021de8698cbd7569cc6db8d865f

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp\b0ab6d300a941e64035a489f12d717bedbd631cdb60094aa40aee9e1bffb2b92.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp\b0ab6d300a941e64035a489f12d717bedbd631cdb60094aa40aee9e1bffb2b92.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 48
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1212

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1212-55-0x0000000000000000-mapping.dmp
  • memory/1212-56-0x0000000076371000-0x0000000076373000-memory.dmp
    Filesize

    8KB

  • memory/1212-57-0x0000000000850000-0x000000000088D000-memory.dmp
    Filesize

    244KB