Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    07-10-2023 08:33

General

  • Target

    ad21aff38e3b20ca7c9c7236977dfb0821d515962cb5c705d8a5b9a8cbc43859.exe

  • Size

    592KB

  • MD5

    2b17ef662bfb9464153c8dbd60ccbad9

  • SHA1

    a2883daa62d0f99d6cbf8b51b28d3f479c3807dc

  • SHA256

    ad21aff38e3b20ca7c9c7236977dfb0821d515962cb5c705d8a5b9a8cbc43859

  • SHA512

    e0cb94d546284ee3400a2e8f372b3365c0686ae5a6265b6bbd598f33d677d0582d29e0b6ef33dbadda496f89089a89a3bc9ead862708c4f19a7a5c96793284b4

  • SSDEEP

    12288:Wi+rhsEgj79G/vpZyofAj+KD5icYPahZ:zITpq5icYPahZ

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad21aff38e3b20ca7c9c7236977dfb0821d515962cb5c705d8a5b9a8cbc43859.exe
    "C:\Users\Admin\AppData\Local\Temp\ad21aff38e3b20ca7c9c7236977dfb0821d515962cb5c705d8a5b9a8cbc43859.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2672

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2672-0-0x0000000073FE0000-0x00000000746CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2672-1-0x00000000011E0000-0x000000000127A000-memory.dmp
    Filesize

    616KB

  • memory/2672-2-0x0000000004D40000-0x0000000004D80000-memory.dmp
    Filesize

    256KB

  • memory/2672-3-0x0000000073FE0000-0x00000000746CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2672-4-0x0000000004D40000-0x0000000004D80000-memory.dmp
    Filesize

    256KB