Analysis

  • max time kernel
    45s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2022 22:23

General

  • Target

    74014d74f082c5194575c51338f0271aa24b18c14e6efed2d7028874a35523d8.exe

  • Size

    71KB

  • MD5

    f3409fcd8c8f4b6f45784901b512cd67

  • SHA1

    cad63d6dfde55cf80f8a717be9c95ad0aaa2ed43

  • SHA256

    74014d74f082c5194575c51338f0271aa24b18c14e6efed2d7028874a35523d8

  • SHA512

    27c39f10aa902ccc06fbbd635e4a747e0ba7e653f08a736e9ce2564e61392ebba43551a2718ab3366d713e86fdcf182dd2ba03335dfa54f7fa27009d216aad7d

  • SSDEEP

    1536:xGhlUqvzB/7uw81RpPbYAnbOWMmAuPqIv:xSuqbB/7uw81RpPbYAnbOWMmN

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74014d74f082c5194575c51338f0271aa24b18c14e6efed2d7028874a35523d8.exe
    "C:\Users\Admin\AppData\Local\Temp\74014d74f082c5194575c51338f0271aa24b18c14e6efed2d7028874a35523d8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1848

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1848-54-0x00000000010E0000-0x00000000010F8000-memory.dmp
    Filesize

    96KB

  • memory/1848-55-0x00000000001F0000-0x00000000001F6000-memory.dmp
    Filesize

    24KB

  • memory/1848-56-0x0000000076091000-0x0000000076093000-memory.dmp
    Filesize

    8KB