Analysis

  • max time kernel
    152s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:41

General

  • Target

    c06a855c9ce4fe8a8453cd8a47e43fa110b377f081a653ef103e922912561569.exe

  • Size

    23KB

  • MD5

    e627ca66bf90f499bbf50e92da97cbb3

  • SHA1

    2aee6eb4a7bb4b7714837ee86276111153ac8b98

  • SHA256

    c06a855c9ce4fe8a8453cd8a47e43fa110b377f081a653ef103e922912561569

  • SHA512

    7206b1a22d5c4fdb66d1c37012d154f59b8936a501e26314d1e700b0856d54d022fe8ccf54ae4ef91b3e26f71876e05041f63c35b2fb402650e68519ee7674ad

  • SSDEEP

    384:WAe1F/dD/vQCw1VLN3P87nJtp+bMNIWNHWR9+EMQzN2E:R4FF7+VL0bYYhY9lPN2E

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c06a855c9ce4fe8a8453cd8a47e43fa110b377f081a653ef103e922912561569.exe
    "C:\Users\Admin\AppData\Local\Temp\c06a855c9ce4fe8a8453cd8a47e43fa110b377f081a653ef103e922912561569.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1360

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1360-54-0x00000000751A1000-0x00000000751A3000-memory.dmp
    Filesize

    8KB