Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 20:54

General

  • Target

    0dc15fe4c53ca86c05e46b63e4d2269fd7704a92b21ae4b46285695a6a959a2f.exe

  • Size

    702KB

  • MD5

    02d4feb225689976d843d8c73eaaae50

  • SHA1

    7e1657581304b1e759b8d19cb7de7e1e28ce5c4a

  • SHA256

    0dc15fe4c53ca86c05e46b63e4d2269fd7704a92b21ae4b46285695a6a959a2f

  • SHA512

    440ec14445dab57ff9b7ad666d4680f444405b40f684ca1272f89c43b12fdbbd3809420fb22d70a424dd15d79bb09b8c8c391ec1bc301c2ac9955e8b9b269b03

  • SSDEEP

    12288:USYFz/T5INk7k14+gYZ5UaiAPqF0JZI4GPnmNbIQ/qDJSgCmP8i/:oFj4k7SgdEPi7PnmNbJ/UUgCY

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0dc15fe4c53ca86c05e46b63e4d2269fd7704a92b21ae4b46285695a6a959a2f.exe
    "C:\Users\Admin\AppData\Local\Temp\0dc15fe4c53ca86c05e46b63e4d2269fd7704a92b21ae4b46285695a6a959a2f.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2784

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2784-0-0x0000000000400000-0x00000000004B6000-memory.dmp
    Filesize

    728KB

  • memory/2784-1-0x00000000004C0000-0x0000000000527000-memory.dmp
    Filesize

    412KB

  • memory/2784-6-0x00000000004C0000-0x0000000000527000-memory.dmp
    Filesize

    412KB

  • memory/2784-7-0x00000000004C0000-0x0000000000527000-memory.dmp
    Filesize

    412KB

  • memory/2784-12-0x0000000000400000-0x00000000004B6000-memory.dmp
    Filesize

    728KB