Analysis

  • max time kernel
    304s
  • max time network
    386s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 03:41

General

  • Target

    dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617.exe

  • Size

    125KB

  • MD5

    e21a97e24764f966e63ef8aaa40c3187

  • SHA1

    9248e675dfcc45beae7eff04db8fb1c55ad4b456

  • SHA256

    dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617

  • SHA512

    f9b3e6e1629a3e744e68d1693a5118fd6372d7a42485b9addafdb3b5737ecd145049ab8f07edb36c837ca48450e58122a20e3a1d37b63f416f0868081281a786

  • SSDEEP

    3072:PGffby9J6xjifDpYYgr3B82Z7UD5gbQjicQRVO7:OHbypryF82Z7kgbQQo

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617.exe
    "C:\Users\Admin\AppData\Local\Temp\dda389463f20a2133611fcb4a5070567bd66c7fed4f4fbb6fca9519c04c08617.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3672

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3672-132-0x00000000751A0000-0x0000000075751000-memory.dmp
    Filesize

    5.7MB

  • memory/3672-133-0x00000000751A0000-0x0000000075751000-memory.dmp
    Filesize

    5.7MB