Analysis

  • max time kernel
    44s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-10-2022 22:59

General

  • Target

    313d3ee813483b7de07a2988f5d3bfb939537645d8a129619457ba63bd5841e1.exe

  • Size

    1.9MB

  • MD5

    d39b67fa058db0ca6ed73b49c37c0a80

  • SHA1

    1ca6d6b8142a93664da1649dcb54af176d189e7c

  • SHA256

    313d3ee813483b7de07a2988f5d3bfb939537645d8a129619457ba63bd5841e1

  • SHA512

    4c09d17e72d48c71c790dbbad356c07bfe21fe964bca31ad25b1bd4342012fa8c828a7134edefbd580f2513404e57b72e0ea3245fc70755f82301d45111b3394

  • SSDEEP

    24576:jIpU+S1Rb0PzdLdJsBKdq5bAzI+C5WYQI6w1ZCjwAlY/PE4:yNdnQKA5b+IJ1ZCjwA

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\313d3ee813483b7de07a2988f5d3bfb939537645d8a129619457ba63bd5841e1.exe
    "C:\Users\Admin\AppData\Local\Temp\313d3ee813483b7de07a2988f5d3bfb939537645d8a129619457ba63bd5841e1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2032

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2032-54-0x0000000075A71000-0x0000000075A73000-memory.dmp
    Filesize

    8KB

  • memory/2032-55-0x0000000074E10000-0x00000000753BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2032-56-0x0000000074E10000-0x00000000753BB000-memory.dmp
    Filesize

    5.7MB