Resubmissions

22-09-2022 16:59

220922-vhr6aafgbk 10

20-09-2022 10:36

220920-mm81lagdcj 1

Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2022 16:59

General

  • Target

    521533fe8439f70f3e4446312df30bec85326767b02f76af4bec39b251e15c81.exe

  • Size

    25KB

  • MD5

    abfc01f92a6983fed77f136d7b6a4312

  • SHA1

    953f32c6b64ea7ccea9d40c528b4ce6cfb6141ad

  • SHA256

    521533fe8439f70f3e4446312df30bec85326767b02f76af4bec39b251e15c81

  • SHA512

    5d2333052114434061402e4bcbe67280659a4d4519297c52fc207d117d3ab12cd6ccfa6e3920d99c12011404abf67248ab73b342c401934d7121440998486166

  • SSDEEP

    384:GQRUDfYkNDR6Yabb/9Sc7oLO0ApNQE1M9Z4XsC5JVTuWsTkly80CLlcIeoRzQ9S5:9R4DqbzT/mZ4cCxuXY02soNaM

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\521533fe8439f70f3e4446312df30bec85326767b02f76af4bec39b251e15c81.exe
    "C:\Users\Admin\AppData\Local\Temp\521533fe8439f70f3e4446312df30bec85326767b02f76af4bec39b251e15c81.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2036

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2036-54-0x0000000075521000-0x0000000075523000-memory.dmp
    Filesize

    8KB