Analysis

  • max time kernel
    118s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:58

General

  • Target

    d44c3c6ee94ab3fed02116b3957376e85b72b838af6d057205cdc93fce295e48.exe

  • Size

    161KB

  • MD5

    1c6e9d940963410d1ed4ddecafd49f8f

  • SHA1

    5e5d7c7595c60a03858b2285b06ba26e963b9525

  • SHA256

    d44c3c6ee94ab3fed02116b3957376e85b72b838af6d057205cdc93fce295e48

  • SHA512

    bbaa603c843c17fabccc987c4aada4e84e0f55680863b20b18565c2dbc81ad59acda359903e8b62408331a4bea55252aacb239699f168079cd356a8b328e7ad3

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d44c3c6ee94ab3fed02116b3957376e85b72b838af6d057205cdc93fce295e48.exe
    "C:\Users\Admin\AppData\Local\Temp\d44c3c6ee94ab3fed02116b3957376e85b72b838af6d057205cdc93fce295e48.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 36
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1100

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1100-55-0x0000000075421000-0x0000000075423000-memory.dmp
    Filesize

    8KB

  • memory/1100-56-0x0000000000A80000-0x0000000000AAC000-memory.dmp
    Filesize

    176KB