Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 01:19

General

  • Target

    3c54f1e2d58d392a6bcd2e6c836d1479888e3c334b8e6f5511a65bc1506681fb.exe

  • Size

    988KB

  • MD5

    4e62c4b92779d99998cd908a0966bf7d

  • SHA1

    e02dc74baae821c91f12c890db595f9b08db418c

  • SHA256

    3c54f1e2d58d392a6bcd2e6c836d1479888e3c334b8e6f5511a65bc1506681fb

  • SHA512

    b563249ab296c423529877328c34e90d8437247d4e43c6122eb9c9732af33008ccff6b820fca91c1620a7039744964cfd9114d9430bc81444df07682306a0d3c

  • SSDEEP

    24576:4wj9VEAwjUNroBr4eL7Wvmnn30lasPZTJOsdKknLimo/agStPTn:VE4NUBrd7xn30lXPZTx7Gj5Gb

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c54f1e2d58d392a6bcd2e6c836d1479888e3c334b8e6f5511a65bc1506681fb.exe
    "C:\Users\Admin\AppData\Local\Temp\3c54f1e2d58d392a6bcd2e6c836d1479888e3c334b8e6f5511a65bc1506681fb.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1568 -s 576
      2⤵
        PID:2904

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1568-0-0x00000000002C0000-0x000000000032A000-memory.dmp
      Filesize

      424KB

    • memory/1568-1-0x000007FEF5A40000-0x000007FEF642C000-memory.dmp
      Filesize

      9.9MB

    • memory/1568-2-0x000000001B070000-0x000000001B0F0000-memory.dmp
      Filesize

      512KB

    • memory/1568-3-0x000007FEF5A40000-0x000007FEF642C000-memory.dmp
      Filesize

      9.9MB

    • memory/1568-4-0x000000001B070000-0x000000001B0F0000-memory.dmp
      Filesize

      512KB