Analysis

  • max time kernel
    13s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    01-09-2024 01:53

General

  • Target

    ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe

  • Size

    426KB

  • MD5

    eafad63994d7226e68bb54d7a9396e91

  • SHA1

    acc49ad9a05403be2079f48954a397251a5b124b

  • SHA256

    ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d

  • SHA512

    6d8181c1229a47333114c9b0e1ee2f333301bc3e774b9d7ecee8d5ae87751bd605508f9fd4ce77a20673996bcb9dc2ccc70f62e837fe0089bdc0478a4d301f4b

  • SSDEEP

    3072:bAa0zeTpio4F+B1MFnMUE2XAVLis8sIQaaBbnkuKMdcKQsd7WyxM1J0C1HzKyL:lTpq+w1MzaAVJ51LKMjpWy2J0oKyL

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe
    "C:\Users\Admin\AppData\Local\Temp\ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    PID:2452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2452-0-0x0000000001100000-0x0000000001170000-memory.dmp

    Filesize

    448KB