Analysis

  • max time kernel
    128s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 03:04

General

  • Target

    e26a76def39740596843a57c3edcfe9f5000af5f5b538215a5799db58f41fe33.exe

  • Size

    117KB

  • MD5

    d498241afe9a02f7cb91a273e3101cc8

  • SHA1

    17b5fb58b4b8770a79d0fe2f9c8bd07f3f469e63

  • SHA256

    e26a76def39740596843a57c3edcfe9f5000af5f5b538215a5799db58f41fe33

  • SHA512

    e0c42be3a46ef2062bd30e66974bacbad651da7f9cd1423965c01ece66ba9e129e9854b08d6bccdd317bd3319251219adfb5801f01fc9f8812e8d7d4ab410546

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e26a76def39740596843a57c3edcfe9f5000af5f5b538215a5799db58f41fe33.exe
    "C:\Users\Admin\AppData\Local\Temp\e26a76def39740596843a57c3edcfe9f5000af5f5b538215a5799db58f41fe33.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 100
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1680

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1680-55-0x0000000075021000-0x0000000075023000-memory.dmp
    Filesize

    8KB

  • memory/1680-56-0x0000000000970000-0x0000000000971000-memory.dmp
    Filesize

    4KB