Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2023 02:02

General

  • Target

    49ff5dbdea22cd2a12ab7b158e217719b01989042c824525175815f10df22d60.exe

  • Size

    165KB

  • MD5

    478a7584704a758ee301ede0d052f89d

  • SHA1

    cd7ddf88214290d758d6347232e4f7fdc0e8156f

  • SHA256

    49ff5dbdea22cd2a12ab7b158e217719b01989042c824525175815f10df22d60

  • SHA512

    fd327cab1d30c088987b8833e8e961ebef40856ba38b61c522954fa1e72edb503b5a7edc1caa958519f707609d69f232cd80654321663b08cd79a84546f65282

  • SSDEEP

    3072:xHQV8e98bPvlyVKl2BXIWnUbRS0V6UO6WTvUxQ+weX:xHQV8Y8rUVS2BUbRS0VLqAxQg

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49ff5dbdea22cd2a12ab7b158e217719b01989042c824525175815f10df22d60.exe
    "C:\Users\Admin\AppData\Local\Temp\49ff5dbdea22cd2a12ab7b158e217719b01989042c824525175815f10df22d60.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2356

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2356-0-0x0000000000090000-0x00000000000BE000-memory.dmp

    Filesize

    184KB

  • memory/2356-1-0x0000000074730000-0x0000000074E1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2356-2-0x00000000047A0000-0x00000000047E0000-memory.dmp

    Filesize

    256KB

  • memory/2356-3-0x0000000074730000-0x0000000074E1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2356-4-0x00000000047A0000-0x00000000047E0000-memory.dmp

    Filesize

    256KB