Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 02:19

General

  • Target

    6847ce75c0375d36e337e422751753c4b7ff87fb6d2c00d5ef59911427f89d0d.exe

  • Size

    23KB

  • MD5

    2fb49f8666cd78b0ccc746c97c2d76d2

  • SHA1

    72b378efc36eba9d1b444ce7a2f7bcb9794c2f0e

  • SHA256

    6847ce75c0375d36e337e422751753c4b7ff87fb6d2c00d5ef59911427f89d0d

  • SHA512

    2109820c70352b000bdf1487947540cc4362a5f531a22d04dee7d7aefddce441dbfb882662ef2059e50a5b5671b3b8bbadbaa9f8df51eba38dbe7168b446eec3

  • SSDEEP

    384:s75dqurNFZ3I+F52Bjh7gmkODaglshmJuSxFv5JQzKoX9u:s7Hj5L9Mh7gvhmJPTJQzKy9u

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6847ce75c0375d36e337e422751753c4b7ff87fb6d2c00d5ef59911427f89d0d.exe
    "C:\Users\Admin\AppData\Local\Temp\6847ce75c0375d36e337e422751753c4b7ff87fb6d2c00d5ef59911427f89d0d.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2384

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar5ED9.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/2384-0-0x0000000000D20000-0x0000000000D2A000-memory.dmp

    Filesize

    40KB

  • memory/2384-1-0x0000000074560000-0x0000000074C4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2384-2-0x0000000000CD0000-0x0000000000D10000-memory.dmp

    Filesize

    256KB

  • memory/2384-1770-0x0000000074560000-0x0000000074C4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2384-1990-0x0000000000CD0000-0x0000000000D10000-memory.dmp

    Filesize

    256KB