Analysis

  • max time kernel
    177s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 04:05

General

  • Target

    bbde3157bad797b1bb114c77c57e442aab4d2e6963b6677af82d325fdc07e6eb.exe

  • Size

    16KB

  • MD5

    dec1d72a82a494ea4b2204a31fbcbc97

  • SHA1

    f16053e8a231aa194b7c3d75e8cc65f3b88d1b7f

  • SHA256

    bbde3157bad797b1bb114c77c57e442aab4d2e6963b6677af82d325fdc07e6eb

  • SHA512

    6680b71fc3f00e9474cc3cf184a0f27e0fee46bb13297d1e63229163a5f2a8532ad9d654123c1606970b737bf4fb644d8b238a7fb1f77e4f3bc43cbe977a1968

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbde3157bad797b1bb114c77c57e442aab4d2e6963b6677af82d325fdc07e6eb.exe
    "C:\Users\Admin\AppData\Local\Temp\bbde3157bad797b1bb114c77c57e442aab4d2e6963b6677af82d325fdc07e6eb.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4152

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads