Analysis

  • max time kernel
    145s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:24

General

  • Target

    43023de4ae38501491783084f7add67713f186b84bb044d51f048d468d95d981.exe

  • Size

    16KB

  • MD5

    fe0100a08b9fdcd53bf96863c045d8e6

  • SHA1

    033e30901b834141aed947c343f7a7f9d00630b0

  • SHA256

    43023de4ae38501491783084f7add67713f186b84bb044d51f048d468d95d981

  • SHA512

    156ea2a79f7f34554e6d4c788af7a92cffb1a32bcf228ffa4bc19fbb37afc983183f7e8b0d094104e7f3ffde6ee6d16b4eab9ea52ee5992c1fb5be118da99d42

  • SSDEEP

    384:3WCWh/MwiWUW8WcRfH3dtr9oDPlMNcLlb5sVKhyJ5Ct:3WCWh/niWUW8WI/33clMNEuo

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43023de4ae38501491783084f7add67713f186b84bb044d51f048d468d95d981.exe
    "C:\Users\Admin\AppData\Local\Temp\43023de4ae38501491783084f7add67713f186b84bb044d51f048d468d95d981.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1672

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1672-54-0x000007FEF3FB0000-0x000007FEF49D3000-memory.dmp
    Filesize

    10.1MB

  • memory/1672-55-0x000007FEF2F10000-0x000007FEF3FA6000-memory.dmp
    Filesize

    16.6MB