Analysis

  • max time kernel
    190s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 02:56

General

  • Target

    7f372f658787a0da083d50928770e4a79ee8c83bb351c21ef952326efd234cb7.exe

  • Size

    16KB

  • MD5

    3cbadcf44ff25d556e2e263b5561d8b0

  • SHA1

    f2e5701c2cd8a85b8ff7850a0600b63968a0ea44

  • SHA256

    7f372f658787a0da083d50928770e4a79ee8c83bb351c21ef952326efd234cb7

  • SHA512

    fd71b73fb954c93feaed0b14f6e3cbaf7a437aedd8390ff4dd6a86c4f9fd7e0c7f104eb3ced83d2d2035c4ef6aa13e4263c66b203479f7e9de5607828b75649d

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f372f658787a0da083d50928770e4a79ee8c83bb351c21ef952326efd234cb7.exe
    "C:\Users\Admin\AppData\Local\Temp\7f372f658787a0da083d50928770e4a79ee8c83bb351c21ef952326efd234cb7.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2624

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2624-131-0x00007FFCBC8E0000-0x00007FFCBD316000-memory.dmp
    Filesize

    10.2MB