Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 01:28

General

  • Target

    275f57307104db79ff472c9d7dcd5a8dbf31e7f1d09518b7b3979419eef8a7c1.exe

  • Size

    987KB

  • MD5

    5f3daa285dab78f85bdfcb339532ae54

  • SHA1

    c793ebc29ca628d6159f53346615c6b3630f25b6

  • SHA256

    275f57307104db79ff472c9d7dcd5a8dbf31e7f1d09518b7b3979419eef8a7c1

  • SHA512

    6ab3ac086fdc4511074486067c0ff83ed8da974eeac65bf50f15e17d2d79a2d207ca492d6928df0bbc9741979424202030d37cb1e31f151693f53d0c281f97e7

  • SSDEEP

    24576:/0suND4kgKBoCLtIkSuZFjIzKBzO2Omj2xIY/C2kFL:nFKBoCBHSkjsUOmj2aOC2e

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\275f57307104db79ff472c9d7dcd5a8dbf31e7f1d09518b7b3979419eef8a7c1.exe
    "C:\Users\Admin\AppData\Local\Temp\275f57307104db79ff472c9d7dcd5a8dbf31e7f1d09518b7b3979419eef8a7c1.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2216 -s 572
      2⤵
        PID:2864

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2216-0-0x00000000012F0000-0x0000000001358000-memory.dmp
      Filesize

      416KB

    • memory/2216-1-0x000007FEF58A0000-0x000007FEF628C000-memory.dmp
      Filesize

      9.9MB

    • memory/2216-2-0x000000001B260000-0x000000001B2E0000-memory.dmp
      Filesize

      512KB

    • memory/2216-3-0x000007FEF58A0000-0x000007FEF628C000-memory.dmp
      Filesize

      9.9MB

    • memory/2216-4-0x000000001B260000-0x000000001B2E0000-memory.dmp
      Filesize

      512KB