Analysis

  • max time kernel
    176s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 15:06

General

  • Target

    93cf7ff765eac86aa3902122f43ed834b4ecf7e35ee4ef18e4845a1828c096f3.exe

  • Size

    580KB

  • MD5

    8307568d132aa4c3e9aa282dd9b8c201

  • SHA1

    341d9134689f4d2cb0e811f4cd6f722d4bcd5983

  • SHA256

    93cf7ff765eac86aa3902122f43ed834b4ecf7e35ee4ef18e4845a1828c096f3

  • SHA512

    231e17459ee2cef363c4a0fe217100b9bbff11c6cfee3f48c7b42b052dc59b00018a616d470e002f76b652efcff5f26212dfa0dd7b228bcf4af7a0a3e7759dfd

  • SSDEEP

    6144:kGFDctxDMAYloj1/L8YEAQwgG5hNxr2X3Q692Gaz9cn8kTQZrJf2dSOuP8tgEoHY:kFTDMAzjN4YEAFrxr2Q5RkeJf4S3UDD

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93cf7ff765eac86aa3902122f43ed834b4ecf7e35ee4ef18e4845a1828c096f3.exe
    "C:\Users\Admin\AppData\Local\Temp\93cf7ff765eac86aa3902122f43ed834b4ecf7e35ee4ef18e4845a1828c096f3.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1428

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1428-132-0x00000000003A0000-0x0000000000438000-memory.dmp
    Filesize

    608KB

  • memory/1428-133-0x0000000004E20000-0x0000000004EBC000-memory.dmp
    Filesize

    624KB