Resubmissions

13-02-2022 03:51

220213-eetlyafdbq 10

01-02-2022 14:04

220201-rdsdpsfder 10

30-01-2022 23:37

220130-3l5jsacben 3

Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 23:37

General

  • Target

    95202fe13309a9b1651766298c833b21494a92f0b210fc6469d79d3fa444db81.exe

  • Size

    397KB

  • MD5

    060d27d25844b408e0d5d6d42684b669

  • SHA1

    5105db84660209f5481880e09145536254c6995b

  • SHA256

    95202fe13309a9b1651766298c833b21494a92f0b210fc6469d79d3fa444db81

  • SHA512

    1bbd305e1e003390f9b74b553d30650e8580a5c642b403584b67993d243d6676448ccfb3db31d1c2e62852dd21ceb16e1087bc25d5c19593e03b50281728c5b0

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95202fe13309a9b1651766298c833b21494a92f0b210fc6469d79d3fa444db81.exe
    "C:\Users\Admin\AppData\Local\Temp\95202fe13309a9b1651766298c833b21494a92f0b210fc6469d79d3fa444db81.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 192
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1028

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1028-57-0x0000000000380000-0x0000000000381000-memory.dmp
    Filesize

    4KB

  • memory/1592-54-0x0000000076151000-0x0000000076153000-memory.dmp
    Filesize

    8KB

  • memory/1592-55-0x0000000000D90000-0x0000000001E04000-memory.dmp
    Filesize

    16.5MB