Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 14:37

General

  • Target

    5e5dd07f4253809a8e394da9020e2c102e49e5849a42f3387d655d7dbc4e5f84.exe

  • Size

    58KB

  • MD5

    c0a01dae624c3b95161dce28717b8ef5

  • SHA1

    2c471be193695b36c355599cbd7b8a2f48495be8

  • SHA256

    5e5dd07f4253809a8e394da9020e2c102e49e5849a42f3387d655d7dbc4e5f84

  • SHA512

    53709f2f42b1c7659ed3bfa14228e826b6e8ea5c0afa9acad25e16b99d1fe132da286930e2a58cd91554b36efbb8827ae0eb9435aa4afa8c6fbc972ef01da737

  • SSDEEP

    1536:vIJyprNKNkmXJCOSXIKxH1RAO2MxH1RAOcesHxU:vIJyp5Wk6JoXIUH5H+en

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e5dd07f4253809a8e394da9020e2c102e49e5849a42f3387d655d7dbc4e5f84.exe
    "C:\Users\Admin\AppData\Local\Temp\5e5dd07f4253809a8e394da9020e2c102e49e5849a42f3387d655d7dbc4e5f84.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2080

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2080-0-0x000000007436E000-0x000000007436F000-memory.dmp
    Filesize

    4KB

  • memory/2080-1-0x0000000001230000-0x0000000001242000-memory.dmp
    Filesize

    72KB

  • memory/2080-2-0x0000000074360000-0x0000000074A4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2080-4-0x0000000000360000-0x000000000036A000-memory.dmp
    Filesize

    40KB

  • memory/2080-3-0x0000000000360000-0x000000000036A000-memory.dmp
    Filesize

    40KB

  • memory/2080-5-0x0000000074360000-0x0000000074A4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2080-7-0x0000000000360000-0x000000000036A000-memory.dmp
    Filesize

    40KB

  • memory/2080-6-0x0000000000360000-0x000000000036A000-memory.dmp
    Filesize

    40KB