Analysis

  • max time kernel
    150s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 04:05

General

  • Target

    279db53dc6911dfc4c8e36533af5a9cc189098b1021d67798e36cd7c514619a2.exe

  • Size

    16KB

  • MD5

    bfc03381b3765671418b0513ca05b5c9

  • SHA1

    ee7cb6696611bf34aa5541c9866e33279d3b2e0f

  • SHA256

    279db53dc6911dfc4c8e36533af5a9cc189098b1021d67798e36cd7c514619a2

  • SHA512

    065965b10df8e68ad8753413ff434e1ba8e69388237ed6c48e563ff08ba6e90a2990dda30c1752d5d4a33fead9b50b51f608dd872ffd289727c362adf0cc9c0e

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\279db53dc6911dfc4c8e36533af5a9cc189098b1021d67798e36cd7c514619a2.exe
    "C:\Users\Admin\AppData\Local\Temp\279db53dc6911dfc4c8e36533af5a9cc189098b1021d67798e36cd7c514619a2.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1320

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1320-55-0x000007FEF2E30000-0x000007FEF3EC6000-memory.dmp
    Filesize

    16.6MB