Analysis
-
max time kernel
106s -
max time network
29s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
05-10-2021 12:33
Static task
static1
Behavioral task
behavioral1
Sample
6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe
Resource
win7-en-20210920
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe
Resource
win10-en-20210920
windows10_x64
0 signatures
0 seconds
General
-
Target
6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe
-
Size
71KB
-
MD5
10aa058a3ac49e016cad7987b8e09886
-
SHA1
cca6682330a819592c3b1ea0448ceb4e141593dc
-
SHA256
6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db
-
SHA512
f115fb62b1ca5e18f6340d42ff4393e2b175917312ae1cc14e7a6a9322cf8adaf22457bc8213e2baafdc2cb19d5db1e5a9c003155cbf142d5a08604495e22f6e
Score
5/10
Malware Config
Signatures
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1736 1596 WerFault.exe 26 -
Modifies Control Panel 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Control Panel\International 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe 1736 WerFault.exe 1736 WerFault.exe 1736 WerFault.exe 1736 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1736 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeBackupPrivilege 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe Token: SeDebugPrivilege 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe Token: 36 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe Token: SeImpersonatePrivilege 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe Token: SeIncBasePriorityPrivilege 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe Token: SeIncreaseQuotaPrivilege 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe Token: 33 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe Token: SeManageVolumePrivilege 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe Token: SeProfSingleProcessPrivilege 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe Token: SeRestorePrivilege 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe Token: SeSecurityPrivilege 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe Token: SeSystemProfilePrivilege 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe Token: SeTakeOwnershipPrivilege 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe Token: SeShutdownPrivilege 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe Token: SeDebugPrivilege 1736 WerFault.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1596 wrote to memory of 1736 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe 27 PID 1596 wrote to memory of 1736 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe 27 PID 1596 wrote to memory of 1736 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe 27 PID 1596 wrote to memory of 1736 1596 6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe"C:\Users\Admin\AppData\Local\Temp\6d4712df42ad0982041ef0e2e109ab5718b43830f2966bd9207a7fac3af883db.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 4842⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1736
-