Analysis

  • max time kernel
    180s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 04:21

General

  • Target

    b1b925b37ca9096217fcf2e205b481751fdafb7e223a9c19cff786740481c5aa.exe

  • Size

    675KB

  • MD5

    5fb6597f0cb454fdcee4506e52aeb2cb

  • SHA1

    5723e1c8af1ac26de0da0f1c76164cc76b2a5833

  • SHA256

    b1b925b37ca9096217fcf2e205b481751fdafb7e223a9c19cff786740481c5aa

  • SHA512

    2cc3fb00a74d43ee734b20a4a8f9997b54126d531d0e7be86e17805f90034499b554220976f000a5ffafa3c6a5f60b287f7fdf2685031724b6a857aaccbfdf9e

  • SSDEEP

    12288:whlLscYJRxxc5YOwRBNnclcQ0NozXpW0WFq:sWR5jQcQ0NozXpW0W

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1b925b37ca9096217fcf2e205b481751fdafb7e223a9c19cff786740481c5aa.exe
    "C:\Users\Admin\AppData\Local\Temp\b1b925b37ca9096217fcf2e205b481751fdafb7e223a9c19cff786740481c5aa.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:732

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/732-132-0x0000000000540000-0x00000000005F0000-memory.dmp
    Filesize

    704KB