Resubmissions

12-11-2021 18:04

211112-wnzb8aahhm 10

19-11-2020 10:08

201119-rhwlt38jrx 10

18-11-2020 17:26

201118-htd4fq29va 10

Analysis

  • max time kernel
    135s
  • max time network
    319s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    12-11-2021 18:04

General

  • Target

    CVE-2018-15982_PoC.swf

  • Size

    12KB

  • MD5

    82fe94beb621a4368e76aa4a51998c00

  • SHA1

    b7c79b8f05c3d998e21d01b07b9ba157160581a9

  • SHA256

    c61dd1b37cbf2d72e3670e3c8dff28959683e6d85b8507cda25efe1dffc04bdb

  • SHA512

    055677c2194ff132dc3c50ef900a36a0e4b8e5b85d176047fdefdec049aff4d5e2db1ccffefaf65575b4ca41e81fd24beb3c7cfd2fce6275642638d0cf624d27

Score
3/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\CVE-2018-15982_PoC.swf
    1⤵
      PID:4252

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads