Analysis

  • max time kernel
    117s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    05-02-2024 08:58

General

  • Target

    9192c2363847689ba2d28c05c4c04c6c.exe

  • Size

    684KB

  • MD5

    9192c2363847689ba2d28c05c4c04c6c

  • SHA1

    b3f174d14b24967a0d95b293731ec013d9831e91

  • SHA256

    fb64982d0bee9d86ecd9ddca94b51091f146f2c77ac622c4b4c9908080ed7324

  • SHA512

    866aa56306feb9b12f2dc82a33931f79fa1bdb742ad868a8bc02358bd9a04cb1e32ced13eb028469d94fc0f8d314b31f82bfc9e2a5094dafe3fe2e48f90fe90f

  • SSDEEP

    6144:QaW9qkTX/Q6SZ70111uX5KNYGo0KyDsZuRczFcut7BKzFCY1A/QrmsblRZQT2cV:QaW9qMX/TzuXCzXDUO8ptgzMYTmsbHU

Score
1/10

Malware Config

Signatures

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9192c2363847689ba2d28c05c4c04c6c.exe
    "C:\Users\Admin\AppData\Local\Temp\9192c2363847689ba2d28c05c4c04c6c.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:2264

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2264-0-0x0000000001090000-0x0000000001142000-memory.dmp

    Filesize

    712KB

  • memory/2264-1-0x0000000073FD0000-0x00000000746BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2264-2-0x00000000003A0000-0x00000000003E0000-memory.dmp

    Filesize

    256KB

  • memory/2264-17-0x0000000073FD0000-0x00000000746BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2264-18-0x00000000003A0000-0x00000000003E0000-memory.dmp

    Filesize

    256KB