Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-12-2021 09:21

General

  • Target

    tmp/592afc9e2c646761c51097fc49108f8fa6272c27d8f72113d175efe5783372fd.exe

  • Size

    235KB

  • MD5

    d0b0c9cae5e6be5d5b09cad366c57c49

  • SHA1

    42e18682d6b37d50a3c763846c14ea4a5bc38d40

  • SHA256

    592afc9e2c646761c51097fc49108f8fa6272c27d8f72113d175efe5783372fd

  • SHA512

    c3704c6e2267a933e291b8c2e57c7934f34e10c8befd76ec1d5d93101b0bb1e63a4d2b681256b929d1f3326ec6951c353d0a9705d61a2bb94ec9723069d5fbe9

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp\592afc9e2c646761c51097fc49108f8fa6272c27d8f72113d175efe5783372fd.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp\592afc9e2c646761c51097fc49108f8fa6272c27d8f72113d175efe5783372fd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1436 -s 48
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1632

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1632-54-0x0000000000000000-mapping.dmp
  • memory/1632-55-0x0000000075801000-0x0000000075803000-memory.dmp
    Filesize

    8KB

  • memory/1632-56-0x0000000001E40000-0x0000000001E7D000-memory.dmp
    Filesize

    244KB