Analysis

  • max time kernel
    171s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 17:57

General

  • Target

    8f5e0961804ec2f74f682c5a15e71fa4f28c57ca5a0de30f96592bc0970438bd.exe

  • Size

    2.6MB

  • MD5

    253d4a12c462eec79e0d37f61da950a8

  • SHA1

    3d0612dc7099303cb4969b154cd341f43f2d6ea1

  • SHA256

    8f5e0961804ec2f74f682c5a15e71fa4f28c57ca5a0de30f96592bc0970438bd

  • SHA512

    7a736c3022a38b486a39baaa33c03856e87fd7d96491f7dad85651b44297ca472e436580532c73c771534a4d9e56d4b94e573e4189bd2adc3253d5006e6644c0

  • SSDEEP

    49152:KQkrHtOkGexUbnB8AFQ+pT4qkT39i7pr6moeEH5+4E9lZOHPg92js6KS+z7xBA9W:UJRc/8AP9SpmLFGC

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f5e0961804ec2f74f682c5a15e71fa4f28c57ca5a0de30f96592bc0970438bd.exe
    "C:\Users\Admin\AppData\Local\Temp\8f5e0961804ec2f74f682c5a15e71fa4f28c57ca5a0de30f96592bc0970438bd.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3052

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3052-132-0x0000000000DC0000-0x000000000105A000-memory.dmp
    Filesize

    2.6MB

  • memory/3052-133-0x00000000060A0000-0x0000000006644000-memory.dmp
    Filesize

    5.6MB

  • memory/3052-134-0x00000000059F0000-0x0000000005A82000-memory.dmp
    Filesize

    584KB

  • memory/3052-135-0x0000000005B90000-0x0000000005C2C000-memory.dmp
    Filesize

    624KB