Analysis

  • max time kernel
    28s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 14:31

General

  • Target

    9d46f656238d21c07a1d280b8a23171d05ae87dbb136d4c0efefa578132058cf.exe

  • Size

    5.0MB

  • MD5

    4f253477a36850490e31add375d9cdad

  • SHA1

    0bbd876a81e43746595da1b71285ef6978ceb162

  • SHA256

    9d46f656238d21c07a1d280b8a23171d05ae87dbb136d4c0efefa578132058cf

  • SHA512

    c3fd8354070103f423b937f0dbe8d4a1285494ea14e4a5748b4b9936d019a4b38dd65d447a3471a8ba41f21275c33800e756666c9ba450276c7cd0f7b420b8b8

  • SSDEEP

    98304:UJbMKqBTZlgY5FlcBfclcPi7LO049CDZe:MMKslMBfcc67LrHD8

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d46f656238d21c07a1d280b8a23171d05ae87dbb136d4c0efefa578132058cf.exe
    "C:\Users\Admin\AppData\Local\Temp\9d46f656238d21c07a1d280b8a23171d05ae87dbb136d4c0efefa578132058cf.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2044-54-0x0000000000BE0000-0x00000000010D6000-memory.dmp
    Filesize

    5.0MB

  • memory/2044-55-0x0000000005150000-0x0000000005190000-memory.dmp
    Filesize

    256KB