Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 14:32

General

  • Target

    8fe4387ff2317dd41a8f8267d70ac03b87982f468d1e331763f39970fb4cff4b.exe

  • Size

    23KB

  • MD5

    6431fc64c7311fca6c2c85a6544e4470

  • SHA1

    821b2fed5528af8d00d20a0dd3d897d17f2727f9

  • SHA256

    8fe4387ff2317dd41a8f8267d70ac03b87982f468d1e331763f39970fb4cff4b

  • SHA512

    34d952462133e8a23263790d9353bd0a00acdb9f72396f38605e4a557695a37c21ea489b24a1aa59c336e2383ca5cfeab0d9f6203fd2697341bedaf9bf3c3eb4

  • SSDEEP

    384:WrQwiJkqCScnKioCpf6hlCwFxFkUou9f2e+IMsyyZkIe2qaG/lTY/acyA4faTCrs:AdEWppihQmlVkiKm/Zy34CrD6R+

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fe4387ff2317dd41a8f8267d70ac03b87982f468d1e331763f39970fb4cff4b.exe
    "C:\Users\Admin\AppData\Local\Temp\8fe4387ff2317dd41a8f8267d70ac03b87982f468d1e331763f39970fb4cff4b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4824

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4824-132-0x00000000748B0000-0x0000000074E61000-memory.dmp
    Filesize

    5.7MB

  • memory/4824-133-0x00000000748B0000-0x0000000074E61000-memory.dmp
    Filesize

    5.7MB