Analysis

  • max time kernel
    149s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-07-2022 04:44

General

  • Target

    4ce3ca30a4eeff43cb1cb3482bf224887a93e0d951a432dcf22726376cdba0e4.exe

  • Size

    17KB

  • MD5

    0f52f0164e08e95ba4e1571310518da0

  • SHA1

    1b85b2a907901fc072cb0cb51ef69e76c42969bc

  • SHA256

    4ce3ca30a4eeff43cb1cb3482bf224887a93e0d951a432dcf22726376cdba0e4

  • SHA512

    9615cebdba54d06d107a26066b99a9f02081db37bc78465e1d13259402ddb54e4bc292a69786e9cc9fa01004e57d4025e97f7f804d977d5b3c023afcdfc03396

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ce3ca30a4eeff43cb1cb3482bf224887a93e0d951a432dcf22726376cdba0e4.exe
    "C:\Users\Admin\AppData\Local\Temp\4ce3ca30a4eeff43cb1cb3482bf224887a93e0d951a432dcf22726376cdba0e4.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    PID:3656

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3656-130-0x00007FF821AA0000-0x00007FF8224D6000-memory.dmp
    Filesize

    10.2MB