Analysis

  • max time kernel
    117s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-03-2024 02:09

General

  • Target

    69d1e288d7a88cca768aaec4cfd0b05d2319c910e1d8a872b40148656d042969.exe

  • Size

    831KB

  • MD5

    cd2747fbc6e7c4caf42d4d863a69792f

  • SHA1

    ff4aa4aa60373f808b62de5fa2bac4deac817644

  • SHA256

    69d1e288d7a88cca768aaec4cfd0b05d2319c910e1d8a872b40148656d042969

  • SHA512

    2240d6d89c1affe45f30d026cc707c53916f19ecf58204d24e3ac5b245da67fb59847dbc0ddad7adba4ea9afe41047a7bd6dd90a2912257ab6c8800dac8186cc

  • SSDEEP

    12288:yN9d1yTGrYZ9bZAMa504xdrDZKb8ZZvzedCRKd/BadIS67pWfir:cPrYZ9A504xdrDZKb8ZZvzeIQ5BadOh

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69d1e288d7a88cca768aaec4cfd0b05d2319c910e1d8a872b40148656d042969.exe
    "C:\Users\Admin\AppData\Local\Temp\69d1e288d7a88cca768aaec4cfd0b05d2319c910e1d8a872b40148656d042969.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 972
      2⤵
      • Program crash
      PID:2280

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1736-1-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB

  • memory/1736-0-0x0000000000320000-0x00000000003F6000-memory.dmp
    Filesize

    856KB

  • memory/1736-2-0x0000000004C30000-0x0000000004C70000-memory.dmp
    Filesize

    256KB

  • memory/1736-6-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB