Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:24

General

  • Target

    6358b57cf368dd14589987037f7512fb8ce7cc5baefc751cb83a3b953850fa6b.exe

  • Size

    3.6MB

  • MD5

    34c49a25944b93b6bf89c2a8567cfee2

  • SHA1

    c638f06c6a0f8f92a3ebee44a090a0c45d8415e8

  • SHA256

    6358b57cf368dd14589987037f7512fb8ce7cc5baefc751cb83a3b953850fa6b

  • SHA512

    512bbc0cfb478608ce75641f3caedcea73346f276815904a081b66a3b8ff2e164891ab218e99085d7019e2223c69bd3811cd2c4e64a4a439b691888c1e004660

  • SSDEEP

    49152:XVabskYU9PaN5SaaBR1clgwhPOUaZ3qiaaNvJPy:XVabsRU9PaN5SaaT1clg+FaZPHPy

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6358b57cf368dd14589987037f7512fb8ce7cc5baefc751cb83a3b953850fa6b.exe
    "C:\Users\Admin\AppData\Local\Temp\6358b57cf368dd14589987037f7512fb8ce7cc5baefc751cb83a3b953850fa6b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1740 -s 696
      2⤵
        PID:2904

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1740-0-0x000007FEF5E93000-0x000007FEF5E94000-memory.dmp
      Filesize

      4KB

    • memory/1740-1-0x00000000002B0000-0x000000000064A000-memory.dmp
      Filesize

      3.6MB

    • memory/1740-2-0x000007FEF5E90000-0x000007FEF687C000-memory.dmp
      Filesize

      9.9MB

    • memory/1740-3-0x000007FEF5E93000-0x000007FEF5E94000-memory.dmp
      Filesize

      4KB

    • memory/1740-4-0x000007FEF5E90000-0x000007FEF687C000-memory.dmp
      Filesize

      9.9MB