Analysis

  • max time kernel
    170s
  • max time network
    198s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 19:05

General

  • Target

    3a06d0bbc4ffb31b966078b036c2af2c63e4e09b79db0bae5e6287b0bf2bd388.exe

  • Size

    16KB

  • MD5

    c2095486fc4d55e3ce3101a994e36a1b

  • SHA1

    f0646c02d244185c5aaf638cc63c25e56f77a76f

  • SHA256

    3a06d0bbc4ffb31b966078b036c2af2c63e4e09b79db0bae5e6287b0bf2bd388

  • SHA512

    45e8becdcbe5ac63cbdfb0b603c5c4abc0e361c27146dc33e6489ecfb70a294e16fa0b17dd74e56a587d6bc6646562a8ac4160e90f0581e38dd7642e78ea87bc

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a06d0bbc4ffb31b966078b036c2af2c63e4e09b79db0bae5e6287b0bf2bd388.exe
    "C:\Users\Admin\AppData\Local\Temp\3a06d0bbc4ffb31b966078b036c2af2c63e4e09b79db0bae5e6287b0bf2bd388.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3628

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads