Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2023 14:20

General

  • Target

    b9778cf7d090f3c862267950655acb0608fe16f7d1892fd74e63c4f0f890e8fa.exe

  • Size

    1.0MB

  • MD5

    9d36688a27ffd790190faa7be7a89033

  • SHA1

    52aaf6053e42425a83b102c71ee559e7c049baba

  • SHA256

    b9778cf7d090f3c862267950655acb0608fe16f7d1892fd74e63c4f0f890e8fa

  • SHA512

    f848044036b86a44c3cd0de962cde0cb6da3b050e0cdc3cd0707434a81d3697059994330e10b6d5c2567ccde31dbdb1ac1907a304b7641103087868cb0c69cf2

  • SSDEEP

    24576:vmfmE0bk3oLIK2RjfjKZEZlelmwnFXXZmN:vmfmE0bk3oLIK2Rj4ECmh

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9778cf7d090f3c862267950655acb0608fe16f7d1892fd74e63c4f0f890e8fa.exe
    "C:\Users\Admin\AppData\Local\Temp\b9778cf7d090f3c862267950655acb0608fe16f7d1892fd74e63c4f0f890e8fa.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2924

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    bb53955aa1b96d1c23ba94f7572e1b0d

    SHA1

    2c04cc62635892aa9c085c9bdaff673dd85cdca4

    SHA256

    1d6aae5c91e4d17f59fcae563bc4bae856ec3efd9014ca77780af6cd97046703

    SHA512

    a1980443350c5976be051dffbe834da96b03b057aa143458a9a0746db042db96f6766b274629690369096974e754d6c095667d8f81155bcf9f547fb52a3142e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    f35b6beb7894f463d08b15e874f269b7

    SHA1

    3d3902b83908e948b1697f3a662e224665a30787

    SHA256

    cb024f0534385525c484d3cddc4cd088c957a7309b783f3439bfd1b5bd2a4fc2

    SHA512

    ac392fe26c3524bbfbc2e5bed58c543b0c7b93ea8a758fbe4e86008e20d5c59d1d574efb337075baa277e8a5fa7647c67c3f061d7971b20983dbb178638adf16

  • C:\Users\Admin\AppData\Local\Temp\Tar1CE8.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/2924-0-0x0000000000820000-0x0000000000932000-memory.dmp

    Filesize

    1.1MB

  • memory/2924-1-0x0000000074750000-0x0000000074E3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2924-2-0x00000000004B0000-0x00000000004F0000-memory.dmp

    Filesize

    256KB

  • memory/2924-3012-0x0000000074750000-0x0000000074E3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2924-3434-0x00000000004B0000-0x00000000004F0000-memory.dmp

    Filesize

    256KB