Analysis

  • max time kernel
    117s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2024 15:27

General

  • Target

    6ea27a08617ed35f8340fcc9eda5ccd7316eed9b192e3a7efd4cd5e1b8a4fc7e.exe

  • Size

    58KB

  • MD5

    c41858fceca5148ce899e350bf6b2651

  • SHA1

    9a9961d05631c8345a1b8b9ea0b95063d946fb8e

  • SHA256

    6ea27a08617ed35f8340fcc9eda5ccd7316eed9b192e3a7efd4cd5e1b8a4fc7e

  • SHA512

    2ecf0cf9753b521f1393a62d4d411e99924620086e315164ec1f30f30353eb99eaecfc610553e66bcecb091109e979798d5057db925c21263f74da7d7135a2d5

  • SSDEEP

    768:xilH4hDEJbQpg4R+QokagvBexAb5BMX+nXVoVq3QXNTrsjTZD+UknIzyv3n6Ul4u:YqJEpeg4RXoMsu5tK90jTbknIsFo6

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ea27a08617ed35f8340fcc9eda5ccd7316eed9b192e3a7efd4cd5e1b8a4fc7e.exe
    "C:\Users\Admin\AppData\Local\Temp\6ea27a08617ed35f8340fcc9eda5ccd7316eed9b192e3a7efd4cd5e1b8a4fc7e.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2352

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2352-0-0x00000000003B0000-0x00000000003C4000-memory.dmp
    Filesize

    80KB

  • memory/2352-1-0x0000000074C20000-0x000000007530E000-memory.dmp
    Filesize

    6.9MB

  • memory/2352-2-0x00000000049A0000-0x00000000049E0000-memory.dmp
    Filesize

    256KB

  • memory/2352-3-0x0000000074C20000-0x000000007530E000-memory.dmp
    Filesize

    6.9MB

  • memory/2352-4-0x00000000049A0000-0x00000000049E0000-memory.dmp
    Filesize

    256KB