Analysis

  • max time kernel
    26s
  • max time network
    29s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-03-2023 01:01

General

  • Target

    0ae910eee527d508745f79d10762fdfb.exe

  • Size

    1.4MB

  • MD5

    0ae910eee527d508745f79d10762fdfb

  • SHA1

    e40557b1cbf21942c45c0462e1b24a1a83ef9e99

  • SHA256

    2b8235f92ed8e96ccd83e8a47428642f4d0599df496dc7c2d75772c3cc9d54cc

  • SHA512

    7ca24844010d5be334d78dbb808b60785a1b4e507425e94c840d4bdd30f2aea8a4821e309c9ed673291d952cfae29868e73b9adc5ad436a39691720fc8b71afa

  • SSDEEP

    24576:2nlwinUv+L8m657w6ZBLmkitKqBCjC0PDgM5A4woGHp:2nlyuVV1BCjBkJ

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ae910eee527d508745f79d10762fdfb.exe
    "C:\Users\Admin\AppData\Local\Temp\0ae910eee527d508745f79d10762fdfb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1484 -s 1240
      2⤵
      • Program crash
      PID:776

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1484-54-0x00000000000D0000-0x0000000000238000-memory.dmp

    Filesize

    1.4MB

  • memory/1484-55-0x0000000004F50000-0x0000000004F90000-memory.dmp

    Filesize

    256KB