Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 08:35

General

  • Target

    6b7baa1db0d2ed5c12dfb8f289449384ff821110f9b490379c5fcd9190090f4e.exe

  • Size

    405KB

  • MD5

    dfe244414c8461175241ce54707eb6b6

  • SHA1

    1c94e583b7058d01dad42d56ef5ddf17b64b5778

  • SHA256

    6b7baa1db0d2ed5c12dfb8f289449384ff821110f9b490379c5fcd9190090f4e

  • SHA512

    a8b872308f2e4d51bf99617bad931117921a4332d2a4b2e84c6e45bf42829999a95883b146dca93894ffbd5bcd0f03cb682468457ac2ff1cefcb43155f4225c9

  • SSDEEP

    12288:eN6XS66ZeKgLaIGVkwpU0uNqFrNNkpICQzlG:26CNe0IGVl+qHul

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b7baa1db0d2ed5c12dfb8f289449384ff821110f9b490379c5fcd9190090f4e.exe
    "C:\Users\Admin\AppData\Local\Temp\6b7baa1db0d2ed5c12dfb8f289449384ff821110f9b490379c5fcd9190090f4e.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2216 -s 572
      2⤵
        PID:2644

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2216-0-0x0000000000AC0000-0x0000000000ACE000-memory.dmp
      Filesize

      56KB

    • memory/2216-1-0x000007FEF5530000-0x000007FEF5F1C000-memory.dmp
      Filesize

      9.9MB

    • memory/2216-2-0x000000001B230000-0x000000001B2B0000-memory.dmp
      Filesize

      512KB

    • memory/2216-3-0x000007FEF5530000-0x000007FEF5F1C000-memory.dmp
      Filesize

      9.9MB

    • memory/2216-4-0x000000001B230000-0x000000001B2B0000-memory.dmp
      Filesize

      512KB