Analysis

  • max time kernel
    368s
  • max time network
    384s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 02:13

General

  • Target

    2282a4fcfa986d6781501636dfd04375c471e05fdfcb65732b088211bd9fff72.exe

  • Size

    297KB

  • MD5

    3091f1775af3bb34121b2caddb4eb353

  • SHA1

    1661bf18cf8d266b2c3f1ac50c282dc945e568c8

  • SHA256

    2282a4fcfa986d6781501636dfd04375c471e05fdfcb65732b088211bd9fff72

  • SHA512

    70f1406e446944459f8488db52e7589d399cfb65460028f89a7ad58d1ddc93d68ffdb942f929c1674df26adaf6478caed1c7fef2798ae490b6bfefa7ddb0b348

  • SSDEEP

    3072:y2p5O2LdPuwEPS5rgI6FffwBzqTXtDNUmsSY2zJhB1ruvixX/cKA788sI441Dg3Z:v3l/EBf9TxNvsixv548s1Dgwxg+6f

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2282a4fcfa986d6781501636dfd04375c471e05fdfcb65732b088211bd9fff72.exe
    "C:\Users\Admin\AppData\Local\Temp\2282a4fcfa986d6781501636dfd04375c471e05fdfcb65732b088211bd9fff72.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1228

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1228-132-0x00000000008ED000-0x000000000091E000-memory.dmp
    Filesize

    196KB

  • memory/1228-133-0x0000000002370000-0x00000000023AE000-memory.dmp
    Filesize

    248KB

  • memory/1228-134-0x0000000000400000-0x000000000072C000-memory.dmp
    Filesize

    3.2MB

  • memory/1228-135-0x00000000008ED000-0x000000000091E000-memory.dmp
    Filesize

    196KB

  • memory/1228-136-0x0000000004F40000-0x00000000054E4000-memory.dmp
    Filesize

    5.6MB

  • memory/1228-137-0x0000000004E40000-0x0000000004ED2000-memory.dmp
    Filesize

    584KB