Analysis

  • max time kernel
    118s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-02-2022 10:07

General

  • Target

    080b8c9c11489dd603b1e8d009f921c20c5aef622ca05b05b0af41b694551a30.exe

  • Size

    100KB

  • MD5

    e8bad289600fb12db5297b877069d4aa

  • SHA1

    30bdb4c6dabc46e8d0db4315041018169f95f828

  • SHA256

    080b8c9c11489dd603b1e8d009f921c20c5aef622ca05b05b0af41b694551a30

  • SHA512

    4c8e3f298f13b5770cd195520e9fc76f89254a4f15404d9152dc655c8323ef018bc2cf4df15d7c5cf4487716c365fb2071eedcc236911e578672bd411f9047d6

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\080b8c9c11489dd603b1e8d009f921c20c5aef622ca05b05b0af41b694551a30.exe
    "C:\Users\Admin\AppData\Local\Temp\080b8c9c11489dd603b1e8d009f921c20c5aef622ca05b05b0af41b694551a30.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1468 -s 120
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1288

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1288-56-0x0000000000460000-0x0000000000461000-memory.dmp
    Filesize

    4KB

  • memory/1468-54-0x0000000075B51000-0x0000000075B53000-memory.dmp
    Filesize

    8KB