Analysis

  • max time kernel
    143s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 21:15

General

  • Target

    a51e765c448a7614fd745b4adbe7135f7eca8447188f56654c3b8f93a45bdc12.exe

  • Size

    586KB

  • MD5

    7024e6f9fcddb90355147e78c92468bb

  • SHA1

    d9e7ce4496e9824926b0f4c9efe2606e7d9713fd

  • SHA256

    a51e765c448a7614fd745b4adbe7135f7eca8447188f56654c3b8f93a45bdc12

  • SHA512

    939b8123cf88036b7620ec698a4bbeb8f4c98dbe6b9ca3255b097ed966043110228ec2ef51544b9436b636debfddf087684c2780f8ef8c2d3f1adc9182d0388e

  • SSDEEP

    12288:5EmvLscYJRxxc5YOwRBNnclcQ0NozXp6J:FWR5jQcQ0NozXp6J

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a51e765c448a7614fd745b4adbe7135f7eca8447188f56654c3b8f93a45bdc12.exe
    "C:\Users\Admin\AppData\Local\Temp\a51e765c448a7614fd745b4adbe7135f7eca8447188f56654c3b8f93a45bdc12.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:5104

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5104-132-0x00000000003B0000-0x0000000000448000-memory.dmp
    Filesize

    608KB