Analysis

  • max time kernel
    142s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 21:38

General

  • Target

    3428c8840f6dbf06ae69004390c4d744b2efebc3e17bbcd85dbd19306c9f045b.exe

  • Size

    276KB

  • MD5

    22fb3ebdc6e9ba1428324da1473aad3c

  • SHA1

    09aba11aa42e08a9222a93eb956e5a6a655ec383

  • SHA256

    3428c8840f6dbf06ae69004390c4d744b2efebc3e17bbcd85dbd19306c9f045b

  • SHA512

    c29059eb1131ba044eef5d71c8987718427598f3741113a6528272fdb64ff96754c26b7795991cf0cdf0b5d02225fc07691e53a561457eda1f47d876bae5e72c

  • SSDEEP

    6144:m1ckWFS7HIdemvtS9wlraIjVsHtE8cxyNQV4wo3:mIFSMEmvtQwQ3t6Zuw2

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3428c8840f6dbf06ae69004390c4d744b2efebc3e17bbcd85dbd19306c9f045b.exe
    "C:\Users\Admin\AppData\Local\Temp\3428c8840f6dbf06ae69004390c4d744b2efebc3e17bbcd85dbd19306c9f045b.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3916

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3916-132-0x0000000000D4E000-0x0000000000D7F000-memory.dmp
    Filesize

    196KB

  • memory/3916-133-0x0000000000C90000-0x0000000000CCE000-memory.dmp
    Filesize

    248KB

  • memory/3916-134-0x0000000000400000-0x0000000000AF7000-memory.dmp
    Filesize

    7.0MB

  • memory/3916-135-0x00000000054B0000-0x0000000005A54000-memory.dmp
    Filesize

    5.6MB

  • memory/3916-136-0x00000000052F0000-0x0000000005382000-memory.dmp
    Filesize

    584KB

  • memory/3916-137-0x0000000005B40000-0x0000000006158000-memory.dmp
    Filesize

    6.1MB

  • memory/3916-138-0x0000000006160000-0x000000000626A000-memory.dmp
    Filesize

    1.0MB

  • memory/3916-139-0x00000000053C0000-0x00000000053D2000-memory.dmp
    Filesize

    72KB

  • memory/3916-140-0x00000000053E0000-0x000000000541C000-memory.dmp
    Filesize

    240KB

  • memory/3916-141-0x0000000000D4E000-0x0000000000D7F000-memory.dmp
    Filesize

    196KB