Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 01:14

General

  • Target

    034a3732828ad09b79a12c66bf7eee3058427808bdae8b19291fffc828ee1fbf.exe

  • Size

    609KB

  • MD5

    4ac88ef7fe497d568f8c0256627f4f28

  • SHA1

    ed66aadb1b165388e5a132f43874f385db546379

  • SHA256

    034a3732828ad09b79a12c66bf7eee3058427808bdae8b19291fffc828ee1fbf

  • SHA512

    b20a18998275e42a27aa56ff0318e2a119b00a5ffee04898e42c25524ee4abf1e68952c97236d4ecafdd143a9912d87f15e463ea3e62ac1bc028e9bbac54fbab

  • SSDEEP

    12288:IxbVNv5uSru57PQFztYF2vLRHQ36D78MmeOZWczK3rlHxsKIy:IxRV5Lru57YF+iQe8MdM0JOy

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\034a3732828ad09b79a12c66bf7eee3058427808bdae8b19291fffc828ee1fbf.exe
    "C:\Users\Admin\AppData\Local\Temp\034a3732828ad09b79a12c66bf7eee3058427808bdae8b19291fffc828ee1fbf.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2992 -s 540
      2⤵
        PID:2668

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2992-0-0x0000000000210000-0x000000000021A000-memory.dmp
      Filesize

      40KB

    • memory/2992-1-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp
      Filesize

      9.9MB

    • memory/2992-2-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp
      Filesize

      9.9MB