Analysis

  • max time kernel
    136s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-06-2022 22:45

General

  • Target

    54597457312f485a9262911166ff12ec305e9d9e6274db650c01ba7d948005db.exe

  • Size

    54KB

  • MD5

    7758640fa5f27a2e4f760f058b35b07e

  • SHA1

    aad34d9481f29d502784ee69944ef7910525377f

  • SHA256

    54597457312f485a9262911166ff12ec305e9d9e6274db650c01ba7d948005db

  • SHA512

    bb8e0158eb0227d3c66694ed59c1238e724e7555cd06f551e11d759d1f2f7fa48bea9fc29ad9bc1c4ba68f90f0731971a7bfb5454f82e8e6ab5ce7521094effc

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54597457312f485a9262911166ff12ec305e9d9e6274db650c01ba7d948005db.exe
    "C:\Users\Admin\AppData\Local\Temp\54597457312f485a9262911166ff12ec305e9d9e6274db650c01ba7d948005db.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1528

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1528-54-0x000007FEF3720000-0x000007FEF4143000-memory.dmp
    Filesize

    10.1MB

  • memory/1528-55-0x000007FEF2680000-0x000007FEF3716000-memory.dmp
    Filesize

    16.6MB