Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2024 01:25

General

  • Target

    6227a5500df53be8c94473aaed2479610329568b55142ca56120c94f9c0dd323.exe

  • Size

    888KB

  • MD5

    7c5508484d8b61155b13bb8476fb5f70

  • SHA1

    ab2be33782022e9f04dcbe25633d5c362193ecf3

  • SHA256

    6227a5500df53be8c94473aaed2479610329568b55142ca56120c94f9c0dd323

  • SHA512

    7245fe40ba2ae2f81ac956b71b9962eee64382e3171da3f4d55a9748ee992ee3c861d02712d5aa0f04155146879a58d6bee966dd5e638d413593b26d2ecf9643

  • SSDEEP

    24576:2wGf9bYNj0WU66TcnohHWJxpyz+epkQ4/Kh9YX3:A6OWU6dUoxpy14/KUH

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6227a5500df53be8c94473aaed2479610329568b55142ca56120c94f9c0dd323.exe
    "C:\Users\Admin\AppData\Local\Temp\6227a5500df53be8c94473aaed2479610329568b55142ca56120c94f9c0dd323.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2184 -s 576
      2⤵
        PID:1672

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2184-0-0x0000000000D10000-0x0000000000D60000-memory.dmp
      Filesize

      320KB

    • memory/2184-1-0x000007FEF5430000-0x000007FEF5E1C000-memory.dmp
      Filesize

      9.9MB

    • memory/2184-2-0x000000001B1E0000-0x000000001B260000-memory.dmp
      Filesize

      512KB

    • memory/2184-3-0x000007FEF5430000-0x000007FEF5E1C000-memory.dmp
      Filesize

      9.9MB

    • memory/2184-4-0x000000001B1E0000-0x000000001B260000-memory.dmp
      Filesize

      512KB