Analysis

  • max time kernel
    152s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 18:10

General

  • Target

    a3dc67a4b62a154a1753883d3a47744dba39a1c09861b954fa010d2cfd56540b.exe

  • Size

    154KB

  • MD5

    8fce985d05921ebe628f12f5fd8dc0ba

  • SHA1

    7bb0f8302abfb46d73391f219688cd6ad8d0ba53

  • SHA256

    a3dc67a4b62a154a1753883d3a47744dba39a1c09861b954fa010d2cfd56540b

  • SHA512

    f221a205cd31676d98267a39426b2fd4332b99fb58ed67b59c87c251bf5a8afa87828385e7c74d1fb7af184fa8107a370d7ba92a7fb0243885bbc5866793ce12

  • SSDEEP

    1536:TjHWUBjVLTfo9yUKFCBy2uvl/0yB+BwU0yHp3JJWKucqqUO:Tjtj5Tbd6mF0yQBVdJxPUO

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3dc67a4b62a154a1753883d3a47744dba39a1c09861b954fa010d2cfd56540b.exe
    "C:\Users\Admin\AppData\Local\Temp\a3dc67a4b62a154a1753883d3a47744dba39a1c09861b954fa010d2cfd56540b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1188

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1188-54-0x000007FEF3F40000-0x000007FEF4963000-memory.dmp
    Filesize

    10.1MB

  • memory/1188-55-0x000007FEF2C60000-0x000007FEF3CF6000-memory.dmp
    Filesize

    16.6MB

  • memory/1188-56-0x0000000001E76000-0x0000000001E95000-memory.dmp
    Filesize

    124KB