Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 01:01

General

  • Target

    cacccbfd0c9975dbca0b686f166c1fac1a144cd379937ee1a0aa66183c83601d.exe

  • Size

    884KB

  • MD5

    f75f9606f6aeb72bf28ecd1419542d7d

  • SHA1

    bc7eca6ece5ace34b990e8782dbe1782c33ea91b

  • SHA256

    cacccbfd0c9975dbca0b686f166c1fac1a144cd379937ee1a0aa66183c83601d

  • SHA512

    25cf388cbf234948055f5096010615745b92a6aea28328910dde72a13fdfc7f0a580f2e6b9b0544875a985da83f41a2fe04c7dd36eb687095a768ef31c1dd64f

  • SSDEEP

    24576:L0jj5VRQElW+B50gZuzTt/MDFdws7Sfn/eBGhW3:bElW+B53ZuPBaF2X7hW3

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cacccbfd0c9975dbca0b686f166c1fac1a144cd379937ee1a0aa66183c83601d.exe
    "C:\Users\Admin\AppData\Local\Temp\cacccbfd0c9975dbca0b686f166c1fac1a144cd379937ee1a0aa66183c83601d.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2220 -s 576
      2⤵
        PID:1964

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2220-0-0x0000000000960000-0x00000000009B0000-memory.dmp
      Filesize

      320KB

    • memory/2220-1-0x000007FEF5C20000-0x000007FEF660C000-memory.dmp
      Filesize

      9.9MB

    • memory/2220-2-0x000000001B310000-0x000000001B390000-memory.dmp
      Filesize

      512KB

    • memory/2220-3-0x000007FEF5C20000-0x000007FEF660C000-memory.dmp
      Filesize

      9.9MB

    • memory/2220-4-0x000000001B310000-0x000000001B390000-memory.dmp
      Filesize

      512KB