Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 01:37
Static task
static1
Behavioral task
behavioral1
Sample
SHIPPING DOCUMENT.PDF.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
SHIPPING DOCUMENT.PDF.exe
Resource
win10v2004-20240508-en
General
-
Target
SHIPPING DOCUMENT.PDF.exe
-
Size
76KB
-
MD5
d40cd8c0f0f48f86762a3b99bec0d96a
-
SHA1
eb6ad2ccf739096aff273f246ef4ebcac64a367e
-
SHA256
a6cda94d44fe7bac7bc6dd2e62e15f355afe097d4f983dd56de7ebb3209c6ed9
-
SHA512
e002f64b4142cfcc80d7dd72752684ef11c4ef504a83df2b7d39482a149a3f13c98f87654b88ac1ed8b67c65bd916d403db54f4b61c630b97acdaf8d7eccc67e
-
SSDEEP
1536:vwj0kXcBT8ruJof1CCuuuCLuCuuuCCCCuuuCauB+uuuCuuuuuCCuuuuuuuubeNqa:mcpouJkeeN21g7GmCMY7pdkT
Malware Config
Signatures
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2448 2740 WerFault.exe SHIPPING DOCUMENT.PDF.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
SHIPPING DOCUMENT.PDF.exedescription pid process Token: SeDebugPrivilege 2740 SHIPPING DOCUMENT.PDF.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
SHIPPING DOCUMENT.PDF.exedescription pid process target process PID 2740 wrote to memory of 2448 2740 SHIPPING DOCUMENT.PDF.exe WerFault.exe PID 2740 wrote to memory of 2448 2740 SHIPPING DOCUMENT.PDF.exe WerFault.exe PID 2740 wrote to memory of 2448 2740 SHIPPING DOCUMENT.PDF.exe WerFault.exe PID 2740 wrote to memory of 2448 2740 SHIPPING DOCUMENT.PDF.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT.PDF.exe"C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT.PDF.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 16402⤵
- Program crash
PID:2448
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a