Analysis

  • max time kernel
    21s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 01:54

General

  • Target

    4ad15a6d1a27fe4cc1a20e76abeea580955d8360579412c681d878896bd93e95.exe

  • Size

    638KB

  • MD5

    26762914004e2ef9ffd471fd663215cf

  • SHA1

    253145a008125b128c9a6e4d4fab81ec27dee0e1

  • SHA256

    4ad15a6d1a27fe4cc1a20e76abeea580955d8360579412c681d878896bd93e95

  • SHA512

    8263c44c58e3a90a6b56e4074e16c13b5b90c12f9929baee0be1dbb4e4982de504703e5e3abfedf4f1d229a134b3ed830e8cf0c8839e17d707581c4a56f0eebe

  • SSDEEP

    12288:kLscYJRxxc5YOwRBNnclcQ0NozXpO25MwS:yWR5jQcQ0NozXpb5MwS

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ad15a6d1a27fe4cc1a20e76abeea580955d8360579412c681d878896bd93e95.exe
    "C:\Users\Admin\AppData\Local\Temp\4ad15a6d1a27fe4cc1a20e76abeea580955d8360579412c681d878896bd93e95.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1664

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1664-54-0x00000000009B0000-0x0000000000A58000-memory.dmp
    Filesize

    672KB