Analysis

  • max time kernel
    15s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 16:53

General

  • Target

    6b4f6a820d415a88ee156607b13450cbe0bedad4eb05961c55f5926f86262296.exe

  • Size

    27KB

  • MD5

    4b95790314f5e5e7ab6027f3afed48ae

  • SHA1

    1bbbc30e0fdc7190d8948716ca8d373788c90ce4

  • SHA256

    6b4f6a820d415a88ee156607b13450cbe0bedad4eb05961c55f5926f86262296

  • SHA512

    380a9bfd525ad558964f444220cf5ac4a9d3add159abd5c0451ca2b1d8bf57d2acf6d0eb8a1ec4b1451b28db10574b2fb66bda0e2f8ed066d4d5aac0dd9c8a2c

  • SSDEEP

    768:ZtVdJkn3Iwk9qg47OxpySkH/U3ITmcemeZFFtbwN4ykQo:ZtBk3I7LhB3PcedFtMOykQo

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b4f6a820d415a88ee156607b13450cbe0bedad4eb05961c55f5926f86262296.exe
    "C:\Users\Admin\AppData\Local\Temp\6b4f6a820d415a88ee156607b13450cbe0bedad4eb05961c55f5926f86262296.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1888-0-0x0000000000BD0000-0x0000000000BDC000-memory.dmp
    Filesize

    48KB

  • memory/1888-1-0x00000000744D0000-0x0000000074BBE000-memory.dmp
    Filesize

    6.9MB

  • memory/1888-2-0x0000000004CD0000-0x0000000004D10000-memory.dmp
    Filesize

    256KB

  • memory/1888-3-0x00000000744D0000-0x0000000074BBE000-memory.dmp
    Filesize

    6.9MB