Analysis

  • max time kernel
    148s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-05-2022 01:52

General

  • Target

    45e41400565dc89ef2bfa11bf38a82314c4fce76c0eac99973bc73a6a6bff320.exe

  • Size

    16KB

  • MD5

    42172332a537aeaf427378f2622200ae

  • SHA1

    dc15b0902791bbeb26316197a1e132f20d2c5ec5

  • SHA256

    45e41400565dc89ef2bfa11bf38a82314c4fce76c0eac99973bc73a6a6bff320

  • SHA512

    76185c0dfd69a15aa0f0fadf6820d5bc213b57efbd346bcaa0b309332d0574fb6bb36c06d4ea2dd140a76984dbc206812a407ad9c07f10599c852cce71a43c38

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45e41400565dc89ef2bfa11bf38a82314c4fce76c0eac99973bc73a6a6bff320.exe
    "C:\Users\Admin\AppData\Local\Temp\45e41400565dc89ef2bfa11bf38a82314c4fce76c0eac99973bc73a6a6bff320.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1544

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads