Analysis

  • max time kernel
    19s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:43

General

  • Target

    28c78b79dbd42cf8c1e6d8170c3b257246af1fa0ce52fd8e4af741f2d2fd5e95.exe

  • Size

    509KB

  • MD5

    2d59e22e6944200d8608b02d3e94f23b

  • SHA1

    7fa019f86180014abc5a3c8521bcbc883b5fff24

  • SHA256

    28c78b79dbd42cf8c1e6d8170c3b257246af1fa0ce52fd8e4af741f2d2fd5e95

  • SHA512

    32b66dc06b511ce0b188685967b9179eb39dbff7f20a30737ee034e2402dbe606f6372a6bb2a64b236a1b41a65253a29a1de1f1882b33e0cb46d3bf25462db31

  • SSDEEP

    6144:6rQFs7bn4vk9O8NZ9rev5CqMYKeSVjWpr/kUmcB1SrKSo0HZM:6vO+URmW8KycBMpZS

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28c78b79dbd42cf8c1e6d8170c3b257246af1fa0ce52fd8e4af741f2d2fd5e95.exe
    "C:\Users\Admin\AppData\Local\Temp\28c78b79dbd42cf8c1e6d8170c3b257246af1fa0ce52fd8e4af741f2d2fd5e95.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2028

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2028-54-0x0000000075A31000-0x0000000075A33000-memory.dmp
    Filesize

    8KB

  • memory/2028-55-0x0000000074170000-0x000000007471B000-memory.dmp
    Filesize

    5.7MB

  • memory/2028-56-0x0000000002086000-0x0000000002097000-memory.dmp
    Filesize

    68KB

  • memory/2028-57-0x0000000074170000-0x000000007471B000-memory.dmp
    Filesize

    5.7MB