Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 01:15

General

  • Target

    FSE2.exe

  • Size

    50KB

  • MD5

    3edc1fc459ea2dc098722261ec3fbe05

  • SHA1

    8fbb8efa0a3ba27d29a184a4b182ff537f82c9a8

  • SHA256

    89f3cdd4c1e20eeac4d39fa709d40e8f3ebd8985a0a76673a44cf117eeeb458b

  • SHA512

    a6cf1c104f8dece689cd21f7d65d510f07e86d25600f42d61838a664fbf640ead66fe4523499a38f37951faa3028bd469ad8f483287f986218f8cbfb50f3256d

  • SSDEEP

    768:PhiPG/q1nVY2kh5yGJMwCH8Ufrg04g0rTpEIkGAwd:pzonVXkhVJMwCH5frgiMd

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FSE2.exe
    "C:\Users\Admin\AppData\Local\Temp\FSE2.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 1268
      2⤵
      • Program crash
      PID:2736

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3032-0-0x000000007489E000-0x000000007489F000-memory.dmp
    Filesize

    4KB

  • memory/3032-1-0x0000000000D70000-0x0000000000D82000-memory.dmp
    Filesize

    72KB

  • memory/3032-2-0x0000000004B20000-0x0000000004C96000-memory.dmp
    Filesize

    1.5MB

  • memory/3032-3-0x0000000000210000-0x000000000021C000-memory.dmp
    Filesize

    48KB

  • memory/3032-4-0x00000000002A0000-0x00000000002B0000-memory.dmp
    Filesize

    64KB

  • memory/3032-5-0x0000000074890000-0x0000000074F7E000-memory.dmp
    Filesize

    6.9MB

  • memory/3032-6-0x000000007489E000-0x000000007489F000-memory.dmp
    Filesize

    4KB

  • memory/3032-7-0x0000000074890000-0x0000000074F7E000-memory.dmp
    Filesize

    6.9MB