Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:34

General

  • Target

    9bd4aaf4c7a7cde7757d7083acba1936909a37709b78f702d5997f18edc2c0c6.exe

  • Size

    84KB

  • MD5

    b288e307795ed7a4002926e89bc43ae5

  • SHA1

    bb518c52eda7ecd0e498304d227762db61fd7409

  • SHA256

    9bd4aaf4c7a7cde7757d7083acba1936909a37709b78f702d5997f18edc2c0c6

  • SHA512

    f537cf56f0a6c2a6fdb0a9f470a5c57e684bd588a2ce61809069d632fc7a619ce5a740b8f5ddbcb80cc71e7b922670027834fa2388559f96df8779d6cf2caaaa

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9bd4aaf4c7a7cde7757d7083acba1936909a37709b78f702d5997f18edc2c0c6.exe
    "C:\Users\Admin\AppData\Local\Temp\9bd4aaf4c7a7cde7757d7083acba1936909a37709b78f702d5997f18edc2c0c6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 88
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1568

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1568-55-0x0000000076371000-0x0000000076373000-memory.dmp
    Filesize

    8KB

  • memory/1568-56-0x0000000000810000-0x0000000000870000-memory.dmp
    Filesize

    384KB