Analysis

  • max time kernel
    32s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2023 10:34

General

  • Target

    03c3f979feffbf02e7ab9a66f9a1f7b4.exe

  • Size

    12KB

  • MD5

    03c3f979feffbf02e7ab9a66f9a1f7b4

  • SHA1

    826e5038b32c3975821eb8641e484b575fdfa7e9

  • SHA256

    f746b0a6d47ddc6b6a03d78a7dca6e61bbb32a35cdf89073cd245eb4662cfbfd

  • SHA512

    14451960a5e111d44d58e0660a0d5f1dfcae74046fd595d6e8f758c0d01181141201af0813425e571f2296b9cab2ed314ac2a65d1ba139d4deaf6180b5e9a8ea

  • SSDEEP

    192:wMJ0X7yZWu7s3+7DBPSVcWF28A6lJGNyQK+NAA5yQ03826p:wvLygTO7D4qWF28bJHQllm6

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03c3f979feffbf02e7ab9a66f9a1f7b4.exe
    "C:\Users\Admin\AppData\Local\Temp\03c3f979feffbf02e7ab9a66f9a1f7b4.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2024 -s 1012
      2⤵
      • Program crash
      PID:1728

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2024-54-0x0000000000040000-0x0000000000048000-memory.dmp

    Filesize

    32KB

  • memory/2024-55-0x0000000000600000-0x0000000000640000-memory.dmp

    Filesize

    256KB

  • memory/2024-56-0x0000000000600000-0x0000000000640000-memory.dmp

    Filesize

    256KB