Analysis

  • max time kernel
    31s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2023 08:45

General

  • Target

    Comprobante de pago soporte de transaccion a cuenta bancaria.exe

  • Size

    310KB

  • MD5

    7c17c418ac46c2a8e7ef03486ac2ed96

  • SHA1

    6ed1f50056585cdd7352f5a9b926a75c31635f07

  • SHA256

    1e701ee3eab5f0c8a99b418096fecc368a09a4f8f77e4a93d0d709a21c35ac3b

  • SHA512

    1595f0c9d21f06967f3d6a7f12148f17dd5d72c413fc14027f6fbf4dbde4d193d587e883d12c54225503ea574265330176c2e3aaa469e6134f8a537806beef93

  • SSDEEP

    6144:fUNLR2hzs3UB3zHNE3Oj1bJ3tONsE1kL9KPqKhf3OJ0YkRpE07ygea:u93U1ztuW1bJdONlk4CKhf3kkRpljea

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Comprobante de pago soporte de transaccion a cuenta bancaria.exe
    "C:\Users\Admin\AppData\Local\Temp\Comprobante de pago soporte de transaccion a cuenta bancaria.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1216 -s 520
      2⤵
      • Program crash
      PID:1428

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1216-54-0x0000000000930000-0x0000000000982000-memory.dmp
    Filesize

    328KB