Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 10:20

General

  • Target

    192.3.101.26_-_30_-_vbc.exe___4afbbe98bc9a4d17c1836bead0bb9b58.exe

  • Size

    36KB

  • MD5

    4afbbe98bc9a4d17c1836bead0bb9b58

  • SHA1

    2f6bed1d9a8338d7cc52a3253fd4222ca5786587

  • SHA256

    22b40192cccce9cef213027b0be38ea3f5c8b42fb5b9b8fa59e3b84e032070d9

  • SHA512

    5e29ef134447adbaab2f8ffb06c229bbe5aa839be2e2abb098b4f76273609914588fb440275a1f8a9d7b0ccb73f6192073725f8899754a41ef9be52c627bcf23

  • SSDEEP

    768:pfd2H7q4hORs+bKAKn/Rgm55me2jjPPtYcFmVc6K:pfd2OnRzwnpgm5L23fmVcl

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\192.3.101.26_-_30_-_vbc.exe___4afbbe98bc9a4d17c1836bead0bb9b58.exe
    "C:\Users\Admin\AppData\Local\Temp\192.3.101.26_-_30_-_vbc.exe___4afbbe98bc9a4d17c1836bead0bb9b58.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4792

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4792-132-0x0000000000BB0000-0x0000000000BBE000-memory.dmp
    Filesize

    56KB