Analysis

  • max time kernel
    38s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11-11-2022 18:24

General

  • Target

    d0868cfa2f8d12b1f4fec7473e5f0baad751b77caf178aef546e5126b60278ab.exe

  • Size

    436KB

  • MD5

    b41b1dcba357b9cae74f5a3a06d5faf4

  • SHA1

    3bcacaad8622d6a0a3463060c1f4ac7416c0affc

  • SHA256

    d0868cfa2f8d12b1f4fec7473e5f0baad751b77caf178aef546e5126b60278ab

  • SHA512

    8f43eebaf082c6b9ba561c28b1abd1f04409e38b7c3ae182c7af0dc8a8578fab743e67773ba4282d9a1c5b409489f46da0979e328c30734d9670dae05890015f

  • SSDEEP

    12288:9rY1Dr2ChdBjliyVAxTG3ilBB8WShCmaqpyGTYBVhm:hY1Dr2ChNVAwSNKCmay

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0868cfa2f8d12b1f4fec7473e5f0baad751b77caf178aef546e5126b60278ab.exe
    "C:\Users\Admin\AppData\Local\Temp\d0868cfa2f8d12b1f4fec7473e5f0baad751b77caf178aef546e5126b60278ab.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 544 -s 596
      2⤵
      • Program crash
      PID:1712

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/544-54-0x00000000001E0000-0x0000000000252000-memory.dmp
    Filesize

    456KB

  • memory/1712-55-0x0000000000000000-mapping.dmp