Resubmissions

22-09-2022 16:59

220922-vhg1bafgbj 10

22-09-2022 16:49

220922-vb6ebsffhn 1

14-09-2022 18:46

220914-xezgasbaf8 1

Analysis

  • max time kernel
    106s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2022 16:59

General

  • Target

    b495456a2239f3ba48e43ef295d6c00066473d6a7991051e1705a48746e8051f.exe

  • Size

    28KB

  • MD5

    0e381331d637a5191abed6ff519d6911

  • SHA1

    de3a2be2ca6b0d32c3586012ce159a531d6e76da

  • SHA256

    b495456a2239f3ba48e43ef295d6c00066473d6a7991051e1705a48746e8051f

  • SHA512

    8bbef0037038bc00e8c8f72b7252f2d3c3c27c5af9427f259d76efa09a2e95bd5677be6b72ad68cfcee0de00060f5e5f422af6304ba37bcbd64c072a6c9afb50

  • SSDEEP

    768:k/eV9xBkuoTr2JXkHIf4X65CHAou/uuXY0242NI:oeV9fk9Tr2JXqIgXh/u/uI1

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b495456a2239f3ba48e43ef295d6c00066473d6a7991051e1705a48746e8051f.exe
    "C:\Users\Admin\AppData\Local\Temp\b495456a2239f3ba48e43ef295d6c00066473d6a7991051e1705a48746e8051f.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1132

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1132-54-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB