Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    03-11-2023 18:07

General

  • Target

    NEAS.5c046d79136779c5d2d1093a0ae1b45a61f4d49b0f8b8947e18bfccee2806559exe_JC.exe

  • Size

    119KB

  • MD5

    ac17552680ce92bcdeee8d85dd23a094

  • SHA1

    3834e08df86667af59ca7ca77be8536063fb490c

  • SHA256

    5c046d79136779c5d2d1093a0ae1b45a61f4d49b0f8b8947e18bfccee2806559

  • SHA512

    0998215bf514c7aa6d0c664d78f19bbeb17686109bae943f0921d7323492bcfd796b131061a251303e970b2a60640d242555beeffec55bde2b542ad961b69dd6

  • SSDEEP

    3072:pNAUxwbSVwS03k/oej4T5zYQxwNc1xNUPBC1C:pSU2bSVwrU/oeaYQxwNc1xKk1

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.5c046d79136779c5d2d1093a0ae1b45a61f4d49b0f8b8947e18bfccee2806559exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.5c046d79136779c5d2d1093a0ae1b45a61f4d49b0f8b8947e18bfccee2806559exe_JC.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2412 -s 1180
      2⤵
        PID:1392

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2412-0-0x00000000009B0000-0x00000000009D2000-memory.dmp

      Filesize

      136KB

    • memory/2412-1-0x000007FEF57B0000-0x000007FEF619C000-memory.dmp

      Filesize

      9.9MB

    • memory/2412-2-0x000000001BC20000-0x000000001BCA0000-memory.dmp

      Filesize

      512KB

    • memory/2412-3-0x0000000000550000-0x0000000000556000-memory.dmp

      Filesize

      24KB

    • memory/2412-4-0x000007FEF57B0000-0x000007FEF619C000-memory.dmp

      Filesize

      9.9MB

    • memory/2412-5-0x000000001BC20000-0x000000001BCA0000-memory.dmp

      Filesize

      512KB