Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:52

General

  • Target

    a6cda94d44fe7bac7bc6dd2e62e15f355afe097d4f983dd56de7ebb3209c6ed9.exe

  • Size

    76KB

  • MD5

    d40cd8c0f0f48f86762a3b99bec0d96a

  • SHA1

    eb6ad2ccf739096aff273f246ef4ebcac64a367e

  • SHA256

    a6cda94d44fe7bac7bc6dd2e62e15f355afe097d4f983dd56de7ebb3209c6ed9

  • SHA512

    e002f64b4142cfcc80d7dd72752684ef11c4ef504a83df2b7d39482a149a3f13c98f87654b88ac1ed8b67c65bd916d403db54f4b61c630b97acdaf8d7eccc67e

  • SSDEEP

    1536:vwj0kXcBT8ruJof1CCuuuCLuCuuuCCCCuuuCauB+uuuCuuuuuCCuuuuuuuubeNqa:mcpouJkeeN21g7GmCMY7pdkT

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6cda94d44fe7bac7bc6dd2e62e15f355afe097d4f983dd56de7ebb3209c6ed9.exe
    "C:\Users\Admin\AppData\Local\Temp\a6cda94d44fe7bac7bc6dd2e62e15f355afe097d4f983dd56de7ebb3209c6ed9.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2336 -s 1108
      2⤵
      • Program crash
      PID:1980

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2336-0-0x0000000074EDE000-0x0000000074EDF000-memory.dmp
    Filesize

    4KB

  • memory/2336-1-0x0000000001160000-0x0000000001178000-memory.dmp
    Filesize

    96KB

  • memory/2336-2-0x0000000074ED0000-0x00000000755BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2336-3-0x0000000074ED0000-0x00000000755BE000-memory.dmp
    Filesize

    6.9MB