Analysis

  • max time kernel
    12s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2023 13:34

General

  • Target

    b9778cf7d090f3c862267950655acb0608fe16f7d1892fd74e63c4f0f890e8fa.exe

  • Size

    1.0MB

  • MD5

    9d36688a27ffd790190faa7be7a89033

  • SHA1

    52aaf6053e42425a83b102c71ee559e7c049baba

  • SHA256

    b9778cf7d090f3c862267950655acb0608fe16f7d1892fd74e63c4f0f890e8fa

  • SHA512

    f848044036b86a44c3cd0de962cde0cb6da3b050e0cdc3cd0707434a81d3697059994330e10b6d5c2567ccde31dbdb1ac1907a304b7641103087868cb0c69cf2

  • SSDEEP

    24576:vmfmE0bk3oLIK2RjfjKZEZlelmwnFXXZmN:vmfmE0bk3oLIK2Rj4ECmh

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9778cf7d090f3c862267950655acb0608fe16f7d1892fd74e63c4f0f890e8fa.exe
    "C:\Users\Admin\AppData\Local\Temp\b9778cf7d090f3c862267950655acb0608fe16f7d1892fd74e63c4f0f890e8fa.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2548

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    4b3afe0d57ab6ebfa7734aa6f5d71595

    SHA1

    2c83f548c65832cf9640419a0f6452d08c437021

    SHA256

    6c9160a6163053b62e3c46d6075d96b45beff4f86203bd9848b5b5933e29e6fe

    SHA512

    96be8d240dcae9ff6aff82d5e67d50b79a0c36f18158518b86484dae0d987c38f5abc20b48cf8a3d67d8fdb88d3c9c59ab34bd295bbf8c59c68afa4fda364809

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    384e006eed1ac9bbf133f77a13e30331

    SHA1

    6c3751e01be4233870f9c7742bce3ee8d2e4266e

    SHA256

    d6b1b104333be8b2e243d00260ca6e96d159cd2cc6e82671d074d737e6b91fa5

    SHA512

    8847749680c4d02955a9171d9fa50e65311e3706c9bbbed3ba4dac1e6289ddf09f154500b40e9648b53317ff6e89d0a7c8778d46c140fa2616eebb4c03966937

  • C:\Users\Admin\AppData\Local\Temp\Tar2909.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/2548-1-0x0000000074B40000-0x000000007522E000-memory.dmp

    Filesize

    6.9MB

  • memory/2548-0-0x0000000000D60000-0x0000000000E72000-memory.dmp

    Filesize

    1.1MB

  • memory/2548-2-0x0000000000BA0000-0x0000000000BE0000-memory.dmp

    Filesize

    256KB

  • memory/2548-4025-0x0000000074B40000-0x000000007522E000-memory.dmp

    Filesize

    6.9MB

  • memory/2548-4568-0x0000000000BA0000-0x0000000000BE0000-memory.dmp

    Filesize

    256KB