Analysis

  • max time kernel
    119s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:34

General

  • Target

    938248b6428d12e57d4bcad2c36b369599b5eb7687f16c0998ca967d9c8e228c.exe

  • Size

    160KB

  • MD5

    48213007810cd3dea37b94c06e80059d

  • SHA1

    58abd2f6abe56634204a30f94ddc3c90c8abf686

  • SHA256

    938248b6428d12e57d4bcad2c36b369599b5eb7687f16c0998ca967d9c8e228c

  • SHA512

    7dddc9c3d5f2a334a1b3c72044290e807b7f25f60ef18447888630491e866c4c3502c4df48bc028b2a59dd613686e20ceac500923625a5032a21bb4ee93d0023

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\938248b6428d12e57d4bcad2c36b369599b5eb7687f16c0998ca967d9c8e228c.exe
    "C:\Users\Admin\AppData\Local\Temp\938248b6428d12e57d4bcad2c36b369599b5eb7687f16c0998ca967d9c8e228c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 812 -s 36
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1592

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1592-54-0x0000000076C91000-0x0000000076C93000-memory.dmp
    Filesize

    8KB

  • memory/1592-55-0x0000000001D80000-0x0000000001D81000-memory.dmp
    Filesize

    4KB