Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:47

General

  • Target

    978aae287c78d11d1e0d76a35d78554b97039a26bf96b21f59de7112f4176a19.exe

  • Size

    3.7MB

  • MD5

    0313d8be33d8d352e3b7b6a24dd71943

  • SHA1

    59f4008aee2f98560b2155f03cc1da34fd7fa789

  • SHA256

    978aae287c78d11d1e0d76a35d78554b97039a26bf96b21f59de7112f4176a19

  • SHA512

    11e4928df8aee585dea7b14717b8e55c30a290354a192c13646b82945253221ca723d8d81b5087eeb215c852457c240198671e9005867992c4a3fe7302c7a5c6

  • SSDEEP

    98304:5fg6btywSSvRky24I/sQQQQQQQQQQQQQ0:K/r4n

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\978aae287c78d11d1e0d76a35d78554b97039a26bf96b21f59de7112f4176a19.exe
    "C:\Users\Admin\AppData\Local\Temp\978aae287c78d11d1e0d76a35d78554b97039a26bf96b21f59de7112f4176a19.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1688

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1688-1-0x0000000000030000-0x000000000044F000-memory.dmp
    Filesize

    4.1MB