Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 16:36

General

  • Target

    7468b2db67d7df89dc67b64c6a6a487bc67da85c11e03036b26290d8218101a6.exe

  • Size

    733KB

  • MD5

    23e189bd0552c1601a8e0f9ba8d15c86

  • SHA1

    4094f42d511ab76f00f62dad7d40d42015e87651

  • SHA256

    7468b2db67d7df89dc67b64c6a6a487bc67da85c11e03036b26290d8218101a6

  • SHA512

    f83e3386b8175359b4b8a6fb9d8e692b1ea427215005064766198fa9667c276117eedff8977a76977604043370d44aa4514605946ae8eb22ec1ef339018c1100

  • SSDEEP

    12288:bdFkDzZLeZIasnetaFPWpOiDF/5zGSQVQ/Z9l:bdu/ZoIa6etaFPWpOiDF/Oy3l

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7468b2db67d7df89dc67b64c6a6a487bc67da85c11e03036b26290d8218101a6.exe
    "C:\Users\Admin\AppData\Local\Temp\7468b2db67d7df89dc67b64c6a6a487bc67da85c11e03036b26290d8218101a6.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2288 -s 536
      2⤵
        PID:2660

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2288-0-0x0000000000F50000-0x0000000000F7A000-memory.dmp
      Filesize

      168KB

    • memory/2288-1-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2288-2-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB