Analysis

  • max time kernel
    336s
  • max time network
    401s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 11:17

General

  • Target

    0ce94d61b27f500722a3389c88600f631ef03b03b78ff798474c8f45798f62fe.exe

  • Size

    196KB

  • MD5

    7cd3259d6dcfc8b1eff9c35de1b9bbd8

  • SHA1

    bc0b4234f5e014ccc8ab8dd6cb626b0aa0c79207

  • SHA256

    0ce94d61b27f500722a3389c88600f631ef03b03b78ff798474c8f45798f62fe

  • SHA512

    1c1c264f7f6fa01db1bb31fef3d829dc61e604388adcb9b8ea0c0cd6bf6b4a65e2c25134e6cecc0bd67f96f46897705cd69b980d5ae6f67d53c5d6656d69d4c8

  • SSDEEP

    3072:4JDzxTsqJF1teLemzoOkZKeXJ5F6P1A3Cg7ByvOpLTvNaJS7X9hkg:2DlTsqz1teHzOsEn0P1qCwB5NaU7X9h

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ce94d61b27f500722a3389c88600f631ef03b03b78ff798474c8f45798f62fe.exe
    "C:\Users\Admin\AppData\Local\Temp\0ce94d61b27f500722a3389c88600f631ef03b03b78ff798474c8f45798f62fe.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1256

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1256-132-0x0000000075240000-0x00000000757F1000-memory.dmp
    Filesize

    5.7MB

  • memory/1256-133-0x0000000075240000-0x00000000757F1000-memory.dmp
    Filesize

    5.7MB