Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 01:57

General

  • Target

    ef9b67abd2b485ee45e537b5922d794a3392fbf4300126e9172609ed7081cba6.exe

  • Size

    644KB

  • MD5

    49adddbef6cc1961100bb0ce4196c891

  • SHA1

    8dfc7fd45b8837b437ff0507cbce285d075343ff

  • SHA256

    ef9b67abd2b485ee45e537b5922d794a3392fbf4300126e9172609ed7081cba6

  • SHA512

    ea7847eb9ba0c2db0bf5e99dc9af1b24b72d92a1cfa5aa79f14c093dab6a9823fb4dd390b1a2cae8347d866992dd29b9b2d43d770cb979c13d5ecfd33900d118

  • SSDEEP

    12288:wM6vZctdpHueC+4MBUIuM9kK2A0HmsbuAokkc7pfeRc6Ex04laH:WvAuDjBRMGHm3bceRZiUH

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef9b67abd2b485ee45e537b5922d794a3392fbf4300126e9172609ed7081cba6.exe
    "C:\Users\Admin\AppData\Local\Temp\ef9b67abd2b485ee45e537b5922d794a3392fbf4300126e9172609ed7081cba6.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2156 -s 536
      2⤵
        PID:2228

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2156-0-0x0000000000EC0000-0x0000000000ED2000-memory.dmp
      Filesize

      72KB

    • memory/2156-1-0x000007FEF5800000-0x000007FEF61EC000-memory.dmp
      Filesize

      9.9MB

    • memory/2156-2-0x000007FEF5800000-0x000007FEF61EC000-memory.dmp
      Filesize

      9.9MB