Analysis

  • max time kernel
    148s
  • max time network
    325s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 18:50

General

  • Target

    5ee9ba4151a71fba2b5087c16befe97e779ca5cd72e79cc394031a07814d377d.exe

  • Size

    17KB

  • MD5

    b10508bc30db2fd82c33ac305f58c79a

  • SHA1

    47bd2d8852a688b0c849baba210518f69b6dcfd2

  • SHA256

    5ee9ba4151a71fba2b5087c16befe97e779ca5cd72e79cc394031a07814d377d

  • SHA512

    7b3f7f2594925b7c81a75f7737c7475c7e471058c81cfa9b8ac992230256859e2e849fe169a7dcf5ea24e4f3c97b815f97587a626ec748ee2f852da5e33a4ea4

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ee9ba4151a71fba2b5087c16befe97e779ca5cd72e79cc394031a07814d377d.exe
    "C:\Users\Admin\AppData\Local\Temp\5ee9ba4151a71fba2b5087c16befe97e779ca5cd72e79cc394031a07814d377d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    PID:4848

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4848-130-0x00007FFD795B0000-0x00007FFD79FE6000-memory.dmp
    Filesize

    10.2MB