Analysis

  • max time kernel
    151s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 21:13

General

  • Target

    8b0ec27a37ceab33074c14c1f5a21ed94397689e4523b356780363aadfd26f80.exe

  • Size

    463KB

  • MD5

    45452cb14adcbc9795def0369d5f800f

  • SHA1

    d60c9136cc0b3804c9c19ed13a455cbe62637bfb

  • SHA256

    8b0ec27a37ceab33074c14c1f5a21ed94397689e4523b356780363aadfd26f80

  • SHA512

    c39a69a0460a371d8c2b1b95c63ef42505ca9d39d7683d7560b99992be419e93d7f9beec45eeea842c657f46f83d8c494622aa0206fdbc51863895234d8ab511

  • SSDEEP

    12288:7+u9nx2GjMY3XKfd/H/9PSgugEnoSE5j:7+qnT9GH1PSgugEnoSE5

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b0ec27a37ceab33074c14c1f5a21ed94397689e4523b356780363aadfd26f80.exe
    "C:\Users\Admin\AppData\Local\Temp\8b0ec27a37ceab33074c14c1f5a21ed94397689e4523b356780363aadfd26f80.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    PID:1416
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Suspicious use of AdjustPrivilegeToken
    PID:844

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/844-55-0x000007FEFBCD1000-0x000007FEFBCD3000-memory.dmp
    Filesize

    8KB

  • memory/1416-54-0x0000000074DC1000-0x0000000074DC3000-memory.dmp
    Filesize

    8KB