Resubmissions

09-04-2024 13:27

240409-qqa5hsbd5t 10

09-04-2024 13:27

240409-qp978abd5s 10

09-04-2024 13:27

240409-qp9lpabd4y 10

09-04-2024 13:27

240409-qp9axsgb32 10

18-11-2023 14:44

231118-r4d9rsef94 10

Analysis

  • max time kernel
    841s
  • max time network
    842s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 13:27

General

  • Target

    New Text Document.exe

  • Size

    4KB

  • MD5

    a239a27c2169af388d4f5be6b52f272c

  • SHA1

    0feb9a0cd8c25f01d071e9b2cfc2ae7bd430318c

  • SHA256

    98e895f711226a32bfab152e224279d859799243845c46e550c2d32153c619fc

  • SHA512

    f30e1ff506cc4d729f7e24aa46e832938a5e21497f1f82f1b300d47f45dae7f1caef032237ef1f5ae9001195c43c0103e3ab787f9196c8397846c1dea8f351da

  • SSDEEP

    48:6r1huik0xzYGJZZJOQOulbfSqXSfbNtm:IIxcLpf6zNt

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Text Document.exe
    "C:\Users\Admin\AppData\Local\Temp\New Text Document.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1072 -s 1068
      2⤵
        PID:1056

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1072-0-0x0000000000180000-0x0000000000188000-memory.dmp
      Filesize

      32KB

    • memory/1072-1-0x000007FEF5410000-0x000007FEF5DFC000-memory.dmp
      Filesize

      9.9MB

    • memory/1072-2-0x000000001B1D0000-0x000000001B250000-memory.dmp
      Filesize

      512KB

    • memory/1072-3-0x000007FEF5410000-0x000007FEF5DFC000-memory.dmp
      Filesize

      9.9MB

    • memory/1072-4-0x000000001B1D0000-0x000000001B250000-memory.dmp
      Filesize

      512KB