Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 02:48

General

  • Target

    fdae95c7df81f23913df0f516015d1b02c3bd3651fb927921e597b67f578e20a.exe

  • Size

    993KB

  • MD5

    15f4d38208a21d8bacbecacf5176fcae

  • SHA1

    ff03cb8db2907b77094f3a91093c5b69fb63fc3a

  • SHA256

    fdae95c7df81f23913df0f516015d1b02c3bd3651fb927921e597b67f578e20a

  • SHA512

    a1bcf7a865920bc318c705bdce505261498bda6e37fd782beccd03e4c7bf6e0dd7197d2c533233380ed52750ee9f2175ee93ef37d017e6533411f04df605596d

  • SSDEEP

    24576:80rxR8wkw+HIf8V7cLFX+8Wi5lUYCIeSrXKjIlimGec+p:8+8wkw+HIf8BcLFX+DiiIe8XKEIm9x

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fdae95c7df81f23913df0f516015d1b02c3bd3651fb927921e597b67f578e20a.exe
    "C:\Users\Admin\AppData\Local\Temp\fdae95c7df81f23913df0f516015d1b02c3bd3651fb927921e597b67f578e20a.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2528 -s 536
      2⤵
        PID:1336

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2528-0-0x0000000000870000-0x00000000008DA000-memory.dmp
      Filesize

      424KB

    • memory/2528-1-0x000007FEF56F0000-0x000007FEF60DC000-memory.dmp
      Filesize

      9.9MB

    • memory/2528-2-0x000000001B1F0000-0x000000001B270000-memory.dmp
      Filesize

      512KB

    • memory/2528-3-0x000007FEF56F0000-0x000007FEF60DC000-memory.dmp
      Filesize

      9.9MB

    • memory/2528-4-0x000000001B1F0000-0x000000001B270000-memory.dmp
      Filesize

      512KB