Analysis

  • max time kernel
    81s
  • max time network
    89s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:41

General

  • Target

    4ce01b0aad862304b9f2ed60b1d6662c66a24267ae8c3bad6a069070dc65e508.exe

  • Size

    53KB

  • MD5

    3724047902421f8cbd300e2159da83f5

  • SHA1

    e9a384bdd1ea2a2e519e0df0ed13d68a426a6d30

  • SHA256

    4ce01b0aad862304b9f2ed60b1d6662c66a24267ae8c3bad6a069070dc65e508

  • SHA512

    0eabecf2e5e3150baeb353965b79e7758878556fd1895e7e02771443d63fea9bad3b0b0002b563796613c80face6fa7d8442ff3649253e256c340c89785c175b

  • SSDEEP

    768:SrpexrKZCkP2uX/1UXJEZ3Fj6gfd1fWaikXPis/agtKpLDNObYY4Y9le:ShZCy2e/1U+Z1j/lf/4pcbYY4ic

Score
6/10

Malware Config

Signatures

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ce01b0aad862304b9f2ed60b1d6662c66a24267ae8c3bad6a069070dc65e508.exe
    "C:\Users\Admin\AppData\Local\Temp\4ce01b0aad862304b9f2ed60b1d6662c66a24267ae8c3bad6a069070dc65e508.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1960

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Network Service Scanning

1
T1046

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1960-54-0x0000000076181000-0x0000000076183000-memory.dmp
    Filesize

    8KB