Analysis

  • max time kernel
    136s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:24

General

  • Target

    6358b57cf368dd14589987037f7512fb8ce7cc5baefc751cb83a3b953850fa6b.exe

  • Size

    3.6MB

  • MD5

    34c49a25944b93b6bf89c2a8567cfee2

  • SHA1

    c638f06c6a0f8f92a3ebee44a090a0c45d8415e8

  • SHA256

    6358b57cf368dd14589987037f7512fb8ce7cc5baefc751cb83a3b953850fa6b

  • SHA512

    512bbc0cfb478608ce75641f3caedcea73346f276815904a081b66a3b8ff2e164891ab218e99085d7019e2223c69bd3811cd2c4e64a4a439b691888c1e004660

  • SSDEEP

    49152:XVabskYU9PaN5SaaBR1clgwhPOUaZ3qiaaNvJPy:XVabsRU9PaN5SaaT1clg+FaZPHPy

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6358b57cf368dd14589987037f7512fb8ce7cc5baefc751cb83a3b953850fa6b.exe
    "C:\Users\Admin\AppData\Local\Temp\6358b57cf368dd14589987037f7512fb8ce7cc5baefc751cb83a3b953850fa6b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:816

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/816-0-0x00007FFD30853000-0x00007FFD30855000-memory.dmp
    Filesize

    8KB

  • memory/816-1-0x0000011740740000-0x0000011740ADA000-memory.dmp
    Filesize

    3.6MB

  • memory/816-2-0x00007FFD30850000-0x00007FFD31311000-memory.dmp
    Filesize

    10.8MB

  • memory/816-3-0x00007FFD30850000-0x00007FFD31311000-memory.dmp
    Filesize

    10.8MB