Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 21:15

General

  • Target

    6a3088a99e195bf45228ba23eed0555154c997eff3e69fe639be71e50c5d9624.exe

  • Size

    1.4MB

  • MD5

    aaac9f5ad4ff635f0744de57713798f1

  • SHA1

    a869800bd542816f949e048bd805de42df1f199a

  • SHA256

    6a3088a99e195bf45228ba23eed0555154c997eff3e69fe639be71e50c5d9624

  • SHA512

    400333663dca4a40f18c37091f271d835001fb2684e7b4a76c299467dce671691104da7280473e5d540380bd21678f6c628798a7b902d219389b9fa9854001e2

  • SSDEEP

    24576:ToiB+90Djsf9nz4mloFQnpXUMPQDR6q79dA:TNzDYf5zaCpXxPuR6E9dA

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a3088a99e195bf45228ba23eed0555154c997eff3e69fe639be71e50c5d9624.exe
    "C:\Users\Admin\AppData\Local\Temp\6a3088a99e195bf45228ba23eed0555154c997eff3e69fe639be71e50c5d9624.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2344

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2344-0-0x0000000000400000-0x000000000060C000-memory.dmp
    Filesize

    2.0MB

  • memory/2344-1-0x0000000000610000-0x0000000000676000-memory.dmp
    Filesize

    408KB

  • memory/2344-6-0x0000000000610000-0x0000000000676000-memory.dmp
    Filesize

    408KB

  • memory/2344-12-0x0000000000400000-0x000000000060C000-memory.dmp
    Filesize

    2.0MB