Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-02-2022 01:29

General

  • Target

    6764c4f08019a120e1636891e05481cd226b7baa29c9b00c839161e443814d7e.exe

  • Size

    66KB

  • MD5

    433e50ddd77998a43b7619c9d9afffd7

  • SHA1

    156fc33f237c6d92aa56386e1f72360a46b6331a

  • SHA256

    6764c4f08019a120e1636891e05481cd226b7baa29c9b00c839161e443814d7e

  • SHA512

    99bad4757042cbb745f3026546f2ec7e3b2c33910c4982eeb0e42498c680a02dabac5255f0f0c16f56cc4f4fd6ddb34597e4c8333a85a6dc29667f311210cd2c

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6764c4f08019a120e1636891e05481cd226b7baa29c9b00c839161e443814d7e.exe
    "C:\Users\Admin\AppData\Local\Temp\6764c4f08019a120e1636891e05481cd226b7baa29c9b00c839161e443814d7e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1180 -s 188
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:524

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/524-56-0x0000000000240000-0x0000000000254000-memory.dmp
    Filesize

    80KB

  • memory/1180-54-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB