Analysis

  • max time kernel
    171s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 02:54

General

  • Target

    c3493b7d3ad9972f2a5d36a914b06865d801742ae767450f218e99a0bbe3eb03.exe

  • Size

    156KB

  • MD5

    0950fb1e92ed0606d7759849a52f7a24

  • SHA1

    79773961b085156df400ea655dc106c3d1807147

  • SHA256

    c3493b7d3ad9972f2a5d36a914b06865d801742ae767450f218e99a0bbe3eb03

  • SHA512

    f4fdae23ffc77d24f49f6d58cc7201665b004e30e54acee908b45b5360c13d6842cd7c084f740f08f35fd18af3f6a063116c82b76860cce1ece04ccfaf5cfe9a

  • SSDEEP

    3072:GeS0coIUSJi6+3M7KcXZ7jvh7BUoAj5ERNefZYPayyWh0wnmni3zi87Qrc88H:Gl0cW6I2Jp7jvh7BRdiuLH

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3493b7d3ad9972f2a5d36a914b06865d801742ae767450f218e99a0bbe3eb03.exe
    "C:\Users\Admin\AppData\Local\Temp\c3493b7d3ad9972f2a5d36a914b06865d801742ae767450f218e99a0bbe3eb03.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3508

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3508-132-0x00007FFEA4480000-0x00007FFEA4EB6000-memory.dmp
    Filesize

    10.2MB