Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 13:44

General

  • Target

    a6cda94d44fe7bac7bc6dd2e62e15f355afe097d4f983dd56de7ebb3209c6ed9.exe

  • Size

    76KB

  • MD5

    d40cd8c0f0f48f86762a3b99bec0d96a

  • SHA1

    eb6ad2ccf739096aff273f246ef4ebcac64a367e

  • SHA256

    a6cda94d44fe7bac7bc6dd2e62e15f355afe097d4f983dd56de7ebb3209c6ed9

  • SHA512

    e002f64b4142cfcc80d7dd72752684ef11c4ef504a83df2b7d39482a149a3f13c98f87654b88ac1ed8b67c65bd916d403db54f4b61c630b97acdaf8d7eccc67e

  • SSDEEP

    1536:vwj0kXcBT8ruJof1CCuuuCLuCuuuCCCCuuuCauB+uuuCuuuuuCCuuuuuuuubeNqa:mcpouJkeeN21g7GmCMY7pdkT

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6cda94d44fe7bac7bc6dd2e62e15f355afe097d4f983dd56de7ebb3209c6ed9.exe
    "C:\Users\Admin\AppData\Local\Temp\a6cda94d44fe7bac7bc6dd2e62e15f355afe097d4f983dd56de7ebb3209c6ed9.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1760 -s 1704
      2⤵
      • Program crash
      PID:2408

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab28C7.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar28DA.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1760-0-0x00000000744BE000-0x00000000744BF000-memory.dmp
    Filesize

    4KB

  • memory/1760-1-0x0000000001150000-0x0000000001168000-memory.dmp
    Filesize

    96KB

  • memory/1760-2-0x00000000744B0000-0x0000000074B9E000-memory.dmp
    Filesize

    6.9MB

  • memory/1760-55-0x00000000744B0000-0x0000000074B9E000-memory.dmp
    Filesize

    6.9MB