Analysis

  • max time kernel
    117s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    02-09-2023 04:50

General

  • Target

    60e4798e89505978388a3cb83f6ff42c1436240dde097bbaf0fc7482bee2e00f.exe

  • Size

    221KB

  • MD5

    822db4ce5eacc545f78f1654602dd6cd

  • SHA1

    ce486832f4e9d9953d9f534000094ee8dff184c5

  • SHA256

    60e4798e89505978388a3cb83f6ff42c1436240dde097bbaf0fc7482bee2e00f

  • SHA512

    c7e23a517b97c41e98889c2ae1827a25deec106b21e212c9e159d99df304d67279992615e66b837014b8febc3235d3e4f113747b48b5793f69f4ed1793da54e3

  • SSDEEP

    6144:jM0gW20h3UJ6Q23E2pgkwhsIatqO5CFFJatz8NTZUEPZwBVI5HIcrFuBxm:jM0gW20h3UJ6Q23E2pgkwhsIatqO5CFe

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60e4798e89505978388a3cb83f6ff42c1436240dde097bbaf0fc7482bee2e00f.exe
    "C:\Users\Admin\AppData\Local\Temp\60e4798e89505978388a3cb83f6ff42c1436240dde097bbaf0fc7482bee2e00f.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3060

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3060-0-0x0000000001140000-0x000000000117E000-memory.dmp
    Filesize

    248KB

  • memory/3060-1-0x00000000748B0000-0x0000000074F9E000-memory.dmp
    Filesize

    6.9MB

  • memory/3060-2-0x0000000004B70000-0x0000000004BB0000-memory.dmp
    Filesize

    256KB

  • memory/3060-3-0x00000000748B0000-0x0000000074F9E000-memory.dmp
    Filesize

    6.9MB