Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2024 15:12

General

  • Target

    6e5678ebd457353b7c095af806f92b5f54341bbfa2c8d3f5ab03b84483013271.exe

  • Size

    578KB

  • MD5

    e7818e26919dc4f84c6ac683f78eba88

  • SHA1

    47456d3f78c33e67b6d366bbff5c3896e5925527

  • SHA256

    6e5678ebd457353b7c095af806f92b5f54341bbfa2c8d3f5ab03b84483013271

  • SHA512

    95fff6c2e9428aa088f3c5565fbc52af14e53c2b58e402983947af0be3334618082775e78fd7901c8ec7b7556bda5bc9551a339ceaf2ecd651b160e3edc3b8f7

  • SSDEEP

    6144:ZVKpftK2A7ey6z20IJH4tsqtHJWj7pLoNam7nxDrMQW3dLG5wCNcKR4ce4NLfHxH:9R7eVI4tscJWC5Bq3d65wC8TO

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e5678ebd457353b7c095af806f92b5f54341bbfa2c8d3f5ab03b84483013271.exe
    "C:\Users\Admin\AppData\Local\Temp\6e5678ebd457353b7c095af806f92b5f54341bbfa2c8d3f5ab03b84483013271.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2864 -s 1028
      2⤵
      • Program crash
      PID:2224

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2864-0-0x0000000000FE0000-0x0000000001076000-memory.dmp
    Filesize

    600KB

  • memory/2864-1-0x0000000074690000-0x0000000074D7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2864-2-0x0000000004DD0000-0x0000000004E10000-memory.dmp
    Filesize

    256KB

  • memory/2864-3-0x0000000074690000-0x0000000074D7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2864-4-0x0000000004DD0000-0x0000000004E10000-memory.dmp
    Filesize

    256KB