Analysis

  • max time kernel
    160s
  • max time network
    196s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    19-10-2023 06:24

General

  • Target

    04bce34a237f0ad04d1dca7d7c5b8f66faca166e5537c2357bb7fe8201656371.exe

  • Size

    67KB

  • MD5

    b4223422ace7a2963199af04464067ad

  • SHA1

    d4dd69acf701c720e7d431960907423e96dc15a4

  • SHA256

    04bce34a237f0ad04d1dca7d7c5b8f66faca166e5537c2357bb7fe8201656371

  • SHA512

    1b0b86af07c85bb132002382840b1691623064ab3cc5431893bc3d9023171e39797e18301ba014dbd982afab1114076ad7fe8cadc147d27a519b0eeaebfd7e52

  • SSDEEP

    1536:i8zjFDkgD7ACV9MAG+sBhRDSwriLh5DEARnjJzDLnvvJY:i8vFDkgDZuABkrSXLhznjtPnXJY

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04bce34a237f0ad04d1dca7d7c5b8f66faca166e5537c2357bb7fe8201656371.exe
    "C:\Users\Admin\AppData\Local\Temp\04bce34a237f0ad04d1dca7d7c5b8f66faca166e5537c2357bb7fe8201656371.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2684

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2684-0-0x0000000000C10000-0x0000000000C24000-memory.dmp

    Filesize

    80KB

  • memory/2684-1-0x000007FEF58A0000-0x000007FEF628C000-memory.dmp

    Filesize

    9.9MB

  • memory/2684-2-0x000000001AD60000-0x000000001ADE0000-memory.dmp

    Filesize

    512KB

  • memory/2684-3-0x0000000000250000-0x0000000000256000-memory.dmp

    Filesize

    24KB

  • memory/2684-4-0x000007FEF58A0000-0x000007FEF628C000-memory.dmp

    Filesize

    9.9MB

  • memory/2684-5-0x000000001AD60000-0x000000001ADE0000-memory.dmp

    Filesize

    512KB