Analysis

  • max time kernel
    39s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:21

General

  • Target

    a7d0fc2d9bbdd49689bf80a3cc2dff4f580a09c75b5ebc137aa48e1e1c9a39ce.exe

  • Size

    676KB

  • MD5

    1d6890b97542e378b61bee649d04bef7

  • SHA1

    73fb28808933f9255be35d70d37a4a75e6d43b41

  • SHA256

    a7d0fc2d9bbdd49689bf80a3cc2dff4f580a09c75b5ebc137aa48e1e1c9a39ce

  • SHA512

    b4a22b0e3bbdcf195e7952bfffca625033532fb711f02cba033ca0014ad77890c0946292a106c713dbc2201ac9881c4726c91fd9d94d2d1dd3d8b4f6b2999be4

  • SSDEEP

    12288:PejLscYJRxxc5YOwRBNnclcQ0NozXpe0WFq:wWR5jQcQ0NozXpe0W

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7d0fc2d9bbdd49689bf80a3cc2dff4f580a09c75b5ebc137aa48e1e1c9a39ce.exe
    "C:\Users\Admin\AppData\Local\Temp\a7d0fc2d9bbdd49689bf80a3cc2dff4f580a09c75b5ebc137aa48e1e1c9a39ce.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:948

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/948-54-0x0000000000A60000-0x0000000000B12000-memory.dmp
    Filesize

    712KB