Analysis

  • max time kernel
    31s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:21

General

  • Target

    3ef31b3570915a761f5970ca42e4f46ee2054495dde4198973e95f66a65d35bb.exe

  • Size

    677KB

  • MD5

    e9054514916026bc684b3bdc947c4adb

  • SHA1

    f358b7d1b44c7c768b71dd20603ef9a07d88d20c

  • SHA256

    3ef31b3570915a761f5970ca42e4f46ee2054495dde4198973e95f66a65d35bb

  • SHA512

    e423f0eccd6e89528bcebd400096a413a28c31fdd3951ead8b4f804bd6419fd6ed1e15ec5507426719c9936897d13b8cfa7f296e3078b5e98523bb04a679df7f

  • SSDEEP

    12288:OuvjKfLscYJRxxc5YOwRBNnclcQ0NozXp70WFq:Oqj6WR5jQcQ0NozXp70W

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ef31b3570915a761f5970ca42e4f46ee2054495dde4198973e95f66a65d35bb.exe
    "C:\Users\Admin\AppData\Local\Temp\3ef31b3570915a761f5970ca42e4f46ee2054495dde4198973e95f66a65d35bb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1492

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1492-54-0x00000000013C0000-0x0000000001472000-memory.dmp
    Filesize

    712KB