Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 13:07

General

  • Target

    666f8663a955a3aa87d782473a0260dd5baa2dfe16358c9e2a0c58e662f38bcc.exe

  • Size

    1.9MB

  • MD5

    162ed4da3ca8d0236b81891a381ec98e

  • SHA1

    791aae13ee5e0ed51fda41f0ed872c0d07fc9e51

  • SHA256

    666f8663a955a3aa87d782473a0260dd5baa2dfe16358c9e2a0c58e662f38bcc

  • SHA512

    5d1c0f59dce6519ea9adf66163e495dcd16f94b21dfbfc851c6d018bed6069a56b13ce3439f5d289128dc6a0ff650a64beb1f5ab4335655c3f820f1d156436e2

  • SSDEEP

    24576:WEsSEi3sf1FKkk0vOWz3AReNQ2hgArhlxaCsVb6KoTpZCFg6DTk1F2RjkjCQGNU3:W35kUz3VNVgcWCsVb6KUpZ+hDg1F2d6B

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\666f8663a955a3aa87d782473a0260dd5baa2dfe16358c9e2a0c58e662f38bcc.exe
    "C:\Users\Admin\AppData\Local\Temp\666f8663a955a3aa87d782473a0260dd5baa2dfe16358c9e2a0c58e662f38bcc.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4760

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads