Analysis

  • max time kernel
    120s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:49

General

  • Target

    734aeb2b1d39b542302840ec714d5f03de1e0b228f7119bf7111a1dd4877c2ab.exe

  • Size

    166KB

  • MD5

    aecb85375f695db3a3c76ecb161bc30d

  • SHA1

    5e63fb508251e7f0376fb24108a39dc8416e6132

  • SHA256

    734aeb2b1d39b542302840ec714d5f03de1e0b228f7119bf7111a1dd4877c2ab

  • SHA512

    010c61ed3f6582f2591b4fcad98f955c4e91e2facaf4bf321368007a536f4adf0bfcc51ec67fa04022f03072f39c394a7c5a74c1d27f346b3d8c01bcbd8e9fbe

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\734aeb2b1d39b542302840ec714d5f03de1e0b228f7119bf7111a1dd4877c2ab.exe
    "C:\Users\Admin\AppData\Local\Temp\734aeb2b1d39b542302840ec714d5f03de1e0b228f7119bf7111a1dd4877c2ab.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 36
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1560

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1560-54-0x0000000076911000-0x0000000076913000-memory.dmp
    Filesize

    8KB

  • memory/1560-55-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB