Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 02:38

General

  • Target

    9082609adc95b18f8efe7dd3989522446ec8f9a373ff39e4ae6339bbb195806b.exe

  • Size

    993KB

  • MD5

    22f6e3bf39841b072edafb4977097637

  • SHA1

    466653e861a7b8b2f7267475f9f998b2af8c62a7

  • SHA256

    9082609adc95b18f8efe7dd3989522446ec8f9a373ff39e4ae6339bbb195806b

  • SHA512

    20ffa3333a9e444565ba4c9d6094c7e841413a0b551919031536d4804ae425d0ddb6a94155ff6cbb8a2cc4ffc944ea08f2cb3f3513d38476302b23356b109a2d

  • SSDEEP

    12288:z0Mx4NNKRI6NGDO/sUkNp6MARWch8k6Si2sIeKFQKe5APc1V/CF+V//RwilIkGjj:z0Mx4N8RcDSsUvi/Zyei03/tXRu8y

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9082609adc95b18f8efe7dd3989522446ec8f9a373ff39e4ae6339bbb195806b.exe
    "C:\Users\Admin\AppData\Local\Temp\9082609adc95b18f8efe7dd3989522446ec8f9a373ff39e4ae6339bbb195806b.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1640 -s 540
      2⤵
        PID:2296

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1640-0-0x0000000000810000-0x000000000087A000-memory.dmp
      Filesize

      424KB

    • memory/1640-1-0x000007FEF51A0000-0x000007FEF5B8C000-memory.dmp
      Filesize

      9.9MB

    • memory/1640-2-0x000000001B2C0000-0x000000001B340000-memory.dmp
      Filesize

      512KB

    • memory/1640-3-0x000007FEF51A0000-0x000007FEF5B8C000-memory.dmp
      Filesize

      9.9MB

    • memory/1640-4-0x000000001B2C0000-0x000000001B340000-memory.dmp
      Filesize

      512KB