Analysis

  • max time kernel
    121s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 02:21

General

  • Target

    2bf305e40252953154a29d0887a6703973a4523a77ed89de6b8803f5dd360f57.exe

  • Size

    176KB

  • MD5

    d97e7941669a5f68f78603d8b3854762

  • SHA1

    265e7a75838acdf2aeb236aedbd07db2d939bcd6

  • SHA256

    2bf305e40252953154a29d0887a6703973a4523a77ed89de6b8803f5dd360f57

  • SHA512

    687e7a3cfacda0367e25de4e9b437a71a9c21be79df1b90ecf4aa826ffa1d2339672ddda916826201127efe817e7b0ebefc98c001504c744d3df8c7e8a6fa96c

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bf305e40252953154a29d0887a6703973a4523a77ed89de6b8803f5dd360f57.exe
    "C:\Users\Admin\AppData\Local\Temp\2bf305e40252953154a29d0887a6703973a4523a77ed89de6b8803f5dd360f57.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 36
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1456

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1456-55-0x0000000076921000-0x0000000076923000-memory.dmp
    Filesize

    8KB

  • memory/1456-56-0x00000000004E0000-0x000000000050C000-memory.dmp
    Filesize

    176KB