Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:27

General

  • Target

    db5e52e4bd215f8125d47df01ae919e8b265ca9ff9c7639ed22385ddef8b868e.exe

  • Size

    3.6MB

  • MD5

    24585712fa982f785214a032a42c9423

  • SHA1

    c77b8e6fbdf5a6515c3b8a4502a66a2a9fa1e5d4

  • SHA256

    db5e52e4bd215f8125d47df01ae919e8b265ca9ff9c7639ed22385ddef8b868e

  • SHA512

    f7683aaffabd3ec8bdb31b3e6e13e3a9d86adf761aad240a02ca9b9f82db0bdd81b89e393eec7e91f5aaf06546e0eb5ad5f5725188791d5cd4dd7e525be00fd5

  • SSDEEP

    49152:bVabskYU9PaN5SaaBR1clggvPOU11s7D72ezt:bVabsRU9PaN5SaaT1clgcFM72ezt

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db5e52e4bd215f8125d47df01ae919e8b265ca9ff9c7639ed22385ddef8b868e.exe
    "C:\Users\Admin\AppData\Local\Temp\db5e52e4bd215f8125d47df01ae919e8b265ca9ff9c7639ed22385ddef8b868e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2096 -s 700
      2⤵
        PID:2892

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2096-0-0x000007FEF5943000-0x000007FEF5944000-memory.dmp
      Filesize

      4KB

    • memory/2096-1-0x0000000000110000-0x00000000004AA000-memory.dmp
      Filesize

      3.6MB

    • memory/2096-2-0x000007FEF5940000-0x000007FEF632C000-memory.dmp
      Filesize

      9.9MB

    • memory/2096-3-0x000007FEF5943000-0x000007FEF5944000-memory.dmp
      Filesize

      4KB

    • memory/2096-4-0x000007FEF5940000-0x000007FEF632C000-memory.dmp
      Filesize

      9.9MB