Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2024 00:16

General

  • Target

    c3fbce6060e5dd45a0bcdb7b5214ce4f635a7bf0d6cf946dd4eaa522b696e451.exe

  • Size

    16KB

  • MD5

    35c9be03680a163f5078b6cfad263b7a

  • SHA1

    ac111552c65d6273a1ce5b8065ef82ff63b990bf

  • SHA256

    c3fbce6060e5dd45a0bcdb7b5214ce4f635a7bf0d6cf946dd4eaa522b696e451

  • SHA512

    9a39f74b70aae7cc944efb60413690c7002603339ccd6defc17fa5cf621b77992fabe5da9322cf193748a124b7015edc8b9dd445e82484a34bd4f95d481acf03

  • SSDEEP

    384:RfTZMRYiVdf2QyYIL9oDPlMNcLlb5sVKWyz5Ct:RfTZMRYiVdu3xclMNENo

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3fbce6060e5dd45a0bcdb7b5214ce4f635a7bf0d6cf946dd4eaa522b696e451.exe
    "C:\Users\Admin\AppData\Local\Temp\c3fbce6060e5dd45a0bcdb7b5214ce4f635a7bf0d6cf946dd4eaa522b696e451.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4320

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4320-0-0x00007FFC73630000-0x00007FFC73FD1000-memory.dmp
    Filesize

    9.6MB

  • memory/4320-1-0x000000001BCB0000-0x000000001C17E000-memory.dmp
    Filesize

    4.8MB

  • memory/4320-2-0x0000000000EF0000-0x0000000000F00000-memory.dmp
    Filesize

    64KB

  • memory/4320-3-0x000000001B690000-0x000000001B736000-memory.dmp
    Filesize

    664KB

  • memory/4320-5-0x00007FFC73630000-0x00007FFC73FD1000-memory.dmp
    Filesize

    9.6MB

  • memory/4320-4-0x000000001C1F0000-0x000000001C252000-memory.dmp
    Filesize

    392KB

  • memory/4320-6-0x00007FFC73630000-0x00007FFC73FD1000-memory.dmp
    Filesize

    9.6MB