Analysis

  • max time kernel
    316s
  • max time network
    376s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 16:57

General

  • Target

    f7c9efe37c3b7b569030f90edac2526352f1b1159dc4e482b395f1af4b0e4335.exe

  • Size

    140KB

  • MD5

    982ffb8f185cd8e8144af7ce765a1bfe

  • SHA1

    f43da500b5fd1776fe7fa2df6d6da952911c78a6

  • SHA256

    f7c9efe37c3b7b569030f90edac2526352f1b1159dc4e482b395f1af4b0e4335

  • SHA512

    ad87d07e85d3c1d0bbfd126d0a74acab6434a4687c6d10b771865532321d56a0d0e1723e113e531cdec31b40aaf66b23507de0c62388cad47b14aa021aec85e2

  • SSDEEP

    3072:jMdMnQUQhH6h0nk0a+4idz1s11QuL4aCJ9:2Q0nk0a/qz1s11T

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7c9efe37c3b7b569030f90edac2526352f1b1159dc4e482b395f1af4b0e4335.exe
    "C:\Users\Admin\AppData\Local\Temp\f7c9efe37c3b7b569030f90edac2526352f1b1159dc4e482b395f1af4b0e4335.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4908

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads