Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 01:10

General

  • Target

    ccb6396aaae2620106b0aa3e7026ccfebc60f5026d3764e692a76e4cfbc4914f.exe

  • Size

    611KB

  • MD5

    90ef1b43841cec6ada8456d6001cdfab

  • SHA1

    f4883709e25e8214a514a5a857d271ed522e2d1e

  • SHA256

    ccb6396aaae2620106b0aa3e7026ccfebc60f5026d3764e692a76e4cfbc4914f

  • SHA512

    a64011db120874c49e0fa96cb56c2fe7be520654cfcc45a200f673185911d0d9936998e969f436310ad025fd191fe3901fc60669f9a50a53e99a4c92f1899b4f

  • SSDEEP

    12288:3yhaWvkOpKFP5eJBXY2PYMK2A4x3t45Jb+uh1ZaxfJz1+Ce5x5udkBuuQRo:3yXoh6Rwyxt45Jnjaxf11kMLuQRo

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ccb6396aaae2620106b0aa3e7026ccfebc60f5026d3764e692a76e4cfbc4914f.exe
    "C:\Users\Admin\AppData\Local\Temp\ccb6396aaae2620106b0aa3e7026ccfebc60f5026d3764e692a76e4cfbc4914f.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1976 -s 588
      2⤵
        PID:2008

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1976-0-0x0000000001220000-0x000000000122A000-memory.dmp
      Filesize

      40KB

    • memory/1976-1-0x000007FEF5C30000-0x000007FEF661C000-memory.dmp
      Filesize

      9.9MB

    • memory/1976-2-0x000000001AFF0000-0x000000001B070000-memory.dmp
      Filesize

      512KB

    • memory/1976-3-0x000007FEF5C30000-0x000007FEF661C000-memory.dmp
      Filesize

      9.9MB

    • memory/1976-4-0x000000001AFF0000-0x000000001B070000-memory.dmp
      Filesize

      512KB