Analysis

  • max time kernel
    148s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:58

General

  • Target

    5a72bc0c510e265d15d8f2923adf98f199904e5d89d9d5715a57082d83edaea7.exe

  • Size

    2.2MB

  • MD5

    5feafcc027a2afd8ce3488ea1d53931a

  • SHA1

    c8ec22b4514991e31fb4d58b9d6aab2e748b2556

  • SHA256

    5a72bc0c510e265d15d8f2923adf98f199904e5d89d9d5715a57082d83edaea7

  • SHA512

    62bf0fa5d7a40fb2efb3fc8b9ddb889d48d13bc661d97c5867194d81863840adbbdd2eae290efa0eff7440f72703e5a4f44bb62b43c7fee1a63374da70e5a70c

  • SSDEEP

    24576:V9eun/GJngLCyHjMha6C2ZnkEC98A98CG:V91n/GJngLtMoH2n/P

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a72bc0c510e265d15d8f2923adf98f199904e5d89d9d5715a57082d83edaea7.exe
    "C:\Users\Admin\AppData\Local\Temp\5a72bc0c510e265d15d8f2923adf98f199904e5d89d9d5715a57082d83edaea7.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:208

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/208-132-0x00000000003A0000-0x00000000005F5000-memory.dmp
    Filesize

    2.3MB

  • memory/208-133-0x0000000036F10000-0x0000000036F20000-memory.dmp
    Filesize

    64KB

  • memory/208-134-0x00000000003A0000-0x00000000005F5000-memory.dmp
    Filesize

    2.3MB