Analysis

  • max time kernel
    29s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2022 14:11

General

  • Target

    fa79ced0133269dab87c00c2cb7a128e36cad7818ab08e51a01b092effbe8b88.exe

  • Size

    2.1MB

  • MD5

    0aad58b82349fcc2f8122d09430d930b

  • SHA1

    214abbc52035729368243a17099c51c35c51d280

  • SHA256

    fa79ced0133269dab87c00c2cb7a128e36cad7818ab08e51a01b092effbe8b88

  • SHA512

    c63f4cea9d69a5c374c677c582eceb82fa8668d18f7cea9e7b64443ad602834b95b1aa992e179cf70807fe1dfc6cefb795dcb8d3d7be8cf03ec0dbabd4f39b6f

  • SSDEEP

    49152:2pW4aXyJS8BeoS5B6tos3AR66KddeHxlEirx6:H47MjxsM6t0RlESx6

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa79ced0133269dab87c00c2cb7a128e36cad7818ab08e51a01b092effbe8b88.exe
    "C:\Users\Admin\AppData\Local\Temp\fa79ced0133269dab87c00c2cb7a128e36cad7818ab08e51a01b092effbe8b88.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1896 -s 1032
      2⤵
      • Program crash
      PID:2032

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1896-54-0x0000000001310000-0x0000000001532000-memory.dmp
    Filesize

    2.1MB

  • memory/1896-55-0x00000000763F1000-0x00000000763F3000-memory.dmp
    Filesize

    8KB

  • memory/2032-56-0x0000000000000000-mapping.dmp