Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 06:33

General

  • Target

    dd0b616d4670cc2a099d29be0e360c74b8bef701612602c360894221057a8ec2.exe

  • Size

    489KB

  • MD5

    9954bb3f813e5fbc6fd615f5268f1839

  • SHA1

    c4d864036445667ee75b6e6826d8125e9e4fedec

  • SHA256

    dd0b616d4670cc2a099d29be0e360c74b8bef701612602c360894221057a8ec2

  • SHA512

    a48a1ab9d6e9ac98b8a4bf2330de86830362d726f6e96734b05915668ad62d939f69cc2dca3bfc238ff75d8a25c4b8752688a1c55ade67645e88bfd7c9bd1279

  • SSDEEP

    6144:1eBCMZcFQz7rWE+NnZkXVAyoFrmawIG+gDj9zcR4xS06DKbkoo2y7pdOykFHaD:1eBZnWE+TklAyo1dG+Wkr0cK+2y1dOy

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd0b616d4670cc2a099d29be0e360c74b8bef701612602c360894221057a8ec2.exe
    "C:\Users\Admin\AppData\Local\Temp\dd0b616d4670cc2a099d29be0e360c74b8bef701612602c360894221057a8ec2.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4984

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4984-132-0x000001E98BDB0000-0x000001E98BE2E000-memory.dmp
    Filesize

    504KB

  • memory/4984-133-0x00007FFDFAD10000-0x00007FFDFB7D1000-memory.dmp
    Filesize

    10.8MB