Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:48

General

  • Target

    e631a84c3e57d74cae0dc0efd62913b48be4ec3e8b5cc31341cfbb5faf7a1a1b.exe

  • Size

    157KB

  • MD5

    b537e5c602462765015642941cf262ec

  • SHA1

    b07004ddfb0e4ed21c938a2be1cef782246425e3

  • SHA256

    e631a84c3e57d74cae0dc0efd62913b48be4ec3e8b5cc31341cfbb5faf7a1a1b

  • SHA512

    3c7ed26cc2978c2fc36e11feb3fb23699202a4b7899e7edbf0b6858e103c19ab7a78796aaf500388615f711362638019fc7fc6cfcf986ef960a8837eb12e5fda

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e631a84c3e57d74cae0dc0efd62913b48be4ec3e8b5cc31341cfbb5faf7a1a1b.exe
    "C:\Users\Admin\AppData\Local\Temp\e631a84c3e57d74cae0dc0efd62913b48be4ec3e8b5cc31341cfbb5faf7a1a1b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 36
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1916

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1916-54-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB

  • memory/1916-55-0x00000000004E0000-0x00000000004E1000-memory.dmp
    Filesize

    4KB