Analysis

  • max time kernel
    118s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    08-09-2023 19:16

General

  • Target

    23ce1ae76844de9ad9dc0307ed629bb7.exe

  • Size

    304KB

  • MD5

    23ce1ae76844de9ad9dc0307ed629bb7

  • SHA1

    9f70fd29900c659599155e8d758b938db00f43bd

  • SHA256

    33c861023479ddcaea82f2daee9d0394f304d0c33ba210f4c3c53a93cf9a474c

  • SHA512

    f750d46822cb91792dc13fb85beecfffe55ba8f31d2daeb8768e991216ac000ce35ae5ebaf0b7a0211406de27dd351017086e357292202ef4e6f9dedf0a35525

  • SSDEEP

    6144:kcdY7kZx95vjjdluPMFTphrynyqDrOPiZ2oszWiofu50gq+n4P0F6:hdDndlu6PqDrEe2osKNfQ0HM3E

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23ce1ae76844de9ad9dc0307ed629bb7.exe
    "C:\Users\Admin\AppData\Local\Temp\23ce1ae76844de9ad9dc0307ed629bb7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\23ce1ae76844de9ad9dc0307ed629bb7.exe
      C:\Users\Admin\AppData\Local\Temp\23ce1ae76844de9ad9dc0307ed629bb7.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2592 -s 164
        3⤵
        • Program crash
        PID:2548

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2592-14-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2592-7-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2592-9-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2592-20-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2592-10-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2592-17-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2592-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2592-12-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2592-13-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/3040-6-0x0000000000B60000-0x0000000000BAC000-memory.dmp
    Filesize

    304KB

  • memory/3040-4-0x0000000000990000-0x00000000009C4000-memory.dmp
    Filesize

    208KB

  • memory/3040-2-0x0000000000860000-0x00000000008A6000-memory.dmp
    Filesize

    280KB

  • memory/3040-0-0x0000000074CE0000-0x00000000753CE000-memory.dmp
    Filesize

    6.9MB

  • memory/3040-5-0x0000000074CE0000-0x00000000753CE000-memory.dmp
    Filesize

    6.9MB

  • memory/3040-1-0x0000000000DD0000-0x0000000000E22000-memory.dmp
    Filesize

    328KB

  • memory/3040-19-0x0000000074CE0000-0x00000000753CE000-memory.dmp
    Filesize

    6.9MB

  • memory/3040-3-0x0000000004910000-0x0000000004950000-memory.dmp
    Filesize

    256KB