Resubmissions

03-07-2024 16:04

240703-thygmaycpc 10

01-07-2024 18:12

240701-ws6xvswbkj 10

01-07-2024 18:03

240701-wm5sls1gka 10

01-07-2024 18:03

240701-wm39sa1gjf 10

01-07-2024 18:03

240701-wm2e7avhkj 10

01-07-2024 18:03

240701-wmzxcs1fre 10

01-07-2024 18:02

240701-wmzats1frc 10

01-07-2024 18:02

240701-wmvbwa1fqh 10

22-11-2023 17:02

231122-vkac9adg64 10

Analysis

  • max time kernel
    121s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 18:03

General

  • Target

    0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe

  • Size

    355KB

  • MD5

    b403152a9d1a6e02be9952ff3ea10214

  • SHA1

    74fc4148f9f2979a0ec88ffa613c2147c4d5e7e5

  • SHA256

    0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51

  • SHA512

    0ac24ef826ae66bbba8bd5de70cb491d765ae33659452da97605701b3a39a33933f9d2795af1e8a8615cc99ae755fccc61fc44737122067eb05d7b1c435a4ec8

  • SSDEEP

    6144:Fs3o0YvJiTQLmCUmLG0HhLjSKHkYp6dDERdBHMlU8LF:Fs3FmDL5P6YpaAt8LF

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
    "C:\Users\Admin\AppData\Local\Temp\0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 1212
      2⤵
      • Program crash
      PID:2524

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2208-0-0x000000007466E000-0x000000007466F000-memory.dmp
    Filesize

    4KB

  • memory/2208-1-0x0000000000F20000-0x0000000000F80000-memory.dmp
    Filesize

    384KB

  • memory/2208-2-0x0000000074660000-0x0000000074D4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2208-3-0x0000000000520000-0x000000000053C000-memory.dmp
    Filesize

    112KB

  • memory/2208-4-0x000000007466E000-0x000000007466F000-memory.dmp
    Filesize

    4KB

  • memory/2208-5-0x0000000074660000-0x0000000074D4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2208-6-0x00000000058D0000-0x000000000591C000-memory.dmp
    Filesize

    304KB