Analysis

  • max time kernel
    174s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 11:11

General

  • Target

    48f9363284468a6c57c596610da844ed5a3cd7932b2bfcb883dd276a73cae265.exe

  • Size

    594KB

  • MD5

    d61a5d65fca36247bab224b7dcd51b69

  • SHA1

    e512225475bd9aadee7a8111056fd3735d21095a

  • SHA256

    48f9363284468a6c57c596610da844ed5a3cd7932b2bfcb883dd276a73cae265

  • SHA512

    271b9dc918ffa22090d4b015f2539b29346cb952a5278de4a2c8c430efde2d0ef405d3d6d53b8d6aa951352c961c44ede0327b6264988a99db83aed3ebd63ba6

  • SSDEEP

    12288:HskA+3kFctzgZ/NPz/Dp6ZX6Ja5i1tB0qDIgEtb06WhS6zGR:HskA+dEJNnp6ZKJcM0qDzp2

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48f9363284468a6c57c596610da844ed5a3cd7932b2bfcb883dd276a73cae265.exe
    "C:\Users\Admin\AppData\Local\Temp\48f9363284468a6c57c596610da844ed5a3cd7932b2bfcb883dd276a73cae265.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3408

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3408-132-0x0000000074B70000-0x0000000075121000-memory.dmp
    Filesize

    5.7MB

  • memory/3408-133-0x0000000074B70000-0x0000000075121000-memory.dmp
    Filesize

    5.7MB