Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 17:46

General

  • Target

    20b55ba0a0d2e1c4446cb20a305eca1d097e1ce6811542a5c9709c124a417ff8.exe

  • Size

    32KB

  • MD5

    a87c6960c2b0fdbac3e40b7bc72af52b

  • SHA1

    245f6729aae64dd14a3133a23db75f1cb4e6b567

  • SHA256

    20b55ba0a0d2e1c4446cb20a305eca1d097e1ce6811542a5c9709c124a417ff8

  • SHA512

    3843d1dcde136e4b0b0d79642cc73fa252cc19efdbe1dcd3c98d603cfa60b4828cb2eadd8b06301b95e87acef9049a098194d28f955b56098d2c9dbaaad759e8

  • SSDEEP

    384:g0bUe5XB4e0XjOD9Qq1pvmufCsIs8WTwtTUFQqz9xObb6:FT9Bu6ZQqvvmu6tjb6

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20b55ba0a0d2e1c4446cb20a305eca1d097e1ce6811542a5c9709c124a417ff8.exe
    "C:\Users\Admin\AppData\Local\Temp\20b55ba0a0d2e1c4446cb20a305eca1d097e1ce6811542a5c9709c124a417ff8.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3040

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3040-1-0x0000000000090000-0x00000000000D0000-memory.dmp
    Filesize

    256KB

  • memory/3040-0-0x0000000074D30000-0x00000000752DB000-memory.dmp
    Filesize

    5.7MB

  • memory/3040-2-0x0000000074D30000-0x00000000752DB000-memory.dmp
    Filesize

    5.7MB

  • memory/3040-4-0x0000000000090000-0x00000000000D0000-memory.dmp
    Filesize

    256KB

  • memory/3040-3-0x0000000074D30000-0x00000000752DB000-memory.dmp
    Filesize

    5.7MB