Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:37

General

  • Target

    8b61efc1249aed336c23d5e408f6f4a987850ae22afb11a11de00647c81768c6.exe

  • Size

    104KB

  • MD5

    06b04578f974c356e287153a3bfcfcc0

  • SHA1

    503d112f6ad1f785c9c6de9ec2aa8bd6503df5d0

  • SHA256

    8b61efc1249aed336c23d5e408f6f4a987850ae22afb11a11de00647c81768c6

  • SHA512

    3ba8e5e770222a2abd9cbc062452315cf1290d30f5f67465136dbb8965d7f8655f0f31fe2d937943bcd2d399dccb0fe8088f7e14e4bdbb75cc8e852e7b9ad4f6

  • SSDEEP

    3072:/yGtLWeaVXwwtUbsg6pt7OaCVRdTfaMk:jtLnaVAwtU+p57C9Tfa

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b61efc1249aed336c23d5e408f6f4a987850ae22afb11a11de00647c81768c6.exe
    "C:\Users\Admin\AppData\Local\Temp\8b61efc1249aed336c23d5e408f6f4a987850ae22afb11a11de00647c81768c6.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3340

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3340-132-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB