Analysis

  • max time kernel
    197s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    02-05-2022 14:22

General

  • Target

    27ad04d67537103691c32c8ea26ce4b8e372e259319dff38c8f2ee1659675cd0.exe

  • Size

    78KB

  • MD5

    1aeb21d793453e9d5fba2a09e7f5e876

  • SHA1

    3b58628a5774b1d65c3cb366618239a36afbad0b

  • SHA256

    27ad04d67537103691c32c8ea26ce4b8e372e259319dff38c8f2ee1659675cd0

  • SHA512

    2d1bb35a7c05cc37170f20ea013aa9ae124e4fdeb8e62e5ca1baf032b3fa975312a981edd9a8ee211b28f21a3884dc123d00f9331901bba1f1f9949d837a6dac

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27ad04d67537103691c32c8ea26ce4b8e372e259319dff38c8f2ee1659675cd0.exe
    "C:\Users\Admin\AppData\Local\Temp\27ad04d67537103691c32c8ea26ce4b8e372e259319dff38c8f2ee1659675cd0.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1956

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1956-130-0x0000000074FF0000-0x00000000755A1000-memory.dmp
    Filesize

    5.7MB