Analysis

  • max time kernel
    120s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-01-2022 17:17

General

  • Target

    fe56fa9266ddd1f9a864eabac6174815fd5315e6978067a4592b8949ea321270.exe

  • Size

    160KB

  • MD5

    485162da155381fedb5783f645b1fba6

  • SHA1

    c55d6716292e5301e1c856a527c12e7240baf583

  • SHA256

    fe56fa9266ddd1f9a864eabac6174815fd5315e6978067a4592b8949ea321270

  • SHA512

    327c7a326c46c69dac4bd8b8a4037fd3fc70fd426955c1eaa70a044d0af2cec14e9013b36823d82a3493f5fb7c6f8cd91eeb6e9b3a3d67ab3ebb8b2cecdd08d0

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe56fa9266ddd1f9a864eabac6174815fd5315e6978067a4592b8949ea321270.exe
    "C:\Users\Admin\AppData\Local\Temp\fe56fa9266ddd1f9a864eabac6174815fd5315e6978067a4592b8949ea321270.exe"
    1⤵
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 224
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:748

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/748-57-0x0000000001CF0000-0x0000000001D18000-memory.dmp
    Filesize

    160KB

  • memory/1668-55-0x0000000076921000-0x0000000076923000-memory.dmp
    Filesize

    8KB