Analysis

  • max time kernel
    42s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2022 22:25

General

  • Target

    fdd5608a073b30d1b875dec0de277613e2627e5b4ec6b17c225d1df5575eabc1.exe

  • Size

    56KB

  • MD5

    a9403e3c4f99efb04d7ca8482a5fbcb5

  • SHA1

    a37ae8c765a55a9b1ff1b52588bd5c1a8d422c28

  • SHA256

    fdd5608a073b30d1b875dec0de277613e2627e5b4ec6b17c225d1df5575eabc1

  • SHA512

    b54c4c7c9af2183d1edaea4ff64d47964fa366546e11cfd8cf72dc31906dafd1a66be6587f838f48ef662dfe8db2e690ab0c9fe72fedd4e55385e06d3505a3ef

  • SSDEEP

    768:zkP9qIGw6fCoBse9fej+POciSb2GZjWsbxeGEUfxuDe+87V4uuu09Rgyx:2qIGw6qeeaPOq5Zj9bxvEdifAGu

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fdd5608a073b30d1b875dec0de277613e2627e5b4ec6b17c225d1df5575eabc1.exe
    "C:\Users\Admin\AppData\Local\Temp\fdd5608a073b30d1b875dec0de277613e2627e5b4ec6b17c225d1df5575eabc1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1932

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1932-54-0x0000000000EC0000-0x0000000000ED4000-memory.dmp
    Filesize

    80KB

  • memory/1932-55-0x0000000000450000-0x0000000000456000-memory.dmp
    Filesize

    24KB

  • memory/1932-56-0x0000000075981000-0x0000000075983000-memory.dmp
    Filesize

    8KB