Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    04-08-2023 14:26

General

  • Target

    3c94a2599ff2c5b3103ac608e578a7ee477527097cd19e0f1e64d38d5366eae1exe_JC.exe

  • Size

    563KB

  • MD5

    6ea1172020965edb4537d792d9708895

  • SHA1

    3172fde93fdda132c70993e38d323e81dc2a1574

  • SHA256

    3c94a2599ff2c5b3103ac608e578a7ee477527097cd19e0f1e64d38d5366eae1

  • SHA512

    3e09f7dd203017ef1e7c32e91e3f434602199ddcbd662e9fc998d7e47a5540f823e93f47ede04052645aaddcab0a6ae38613ac5ccc640b22edcb5e6a951361a2

  • SSDEEP

    6144:xKYFmTP4ym4mEca4GtqLA3/3E3I4CmV9X1edcqeofiaO5kkRgVY2t6ta:YYqmERtq0vE3Ixm9UfP/5tW

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c94a2599ff2c5b3103ac608e578a7ee477527097cd19e0f1e64d38d5366eae1exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\3c94a2599ff2c5b3103ac608e578a7ee477527097cd19e0f1e64d38d5366eae1exe_JC.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1044-54-0x00000000010E0000-0x0000000001174000-memory.dmp
    Filesize

    592KB

  • memory/1044-55-0x0000000073FD0000-0x00000000746BE000-memory.dmp
    Filesize

    6.9MB

  • memory/1044-56-0x0000000001060000-0x00000000010A0000-memory.dmp
    Filesize

    256KB

  • memory/1044-57-0x0000000073FD0000-0x00000000746BE000-memory.dmp
    Filesize

    6.9MB

  • memory/1044-58-0x0000000001060000-0x00000000010A0000-memory.dmp
    Filesize

    256KB