Analysis

  • max time kernel
    151s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 21:13

General

  • Target

    1aa5542730ccb51caa2ba4959470e74822645b5e14468b9330d8ed446c156467.exe

  • Size

    397KB

  • MD5

    0e4233189e8f22cbf93ca47390fa9781

  • SHA1

    6e690c96b9b09c4dfb12c9aeaee07cdb71e39d2f

  • SHA256

    1aa5542730ccb51caa2ba4959470e74822645b5e14468b9330d8ed446c156467

  • SHA512

    0700de5c7db3f6a064414b41feb7b1b86223bee87782f53ba8a9871de9ae6eed056c2e7284032122c9e5748b62e49cd6e62b7112d318a073938b2aad36a4cf0e

  • SSDEEP

    6144:MLy84u9nSO2GjZkD10BIY3rb1YfBdfpoZ3u/Ht52w6JSeiFPXms7:Y+u9nx2GjMY3XKfd/H/9Pz7

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1aa5542730ccb51caa2ba4959470e74822645b5e14468b9330d8ed446c156467.exe
    "C:\Users\Admin\AppData\Local\Temp\1aa5542730ccb51caa2ba4959470e74822645b5e14468b9330d8ed446c156467.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    PID:884
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Suspicious use of AdjustPrivilegeToken
    PID:936

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/884-54-0x0000000076411000-0x0000000076413000-memory.dmp
    Filesize

    8KB

  • memory/936-55-0x000007FEFC0B1000-0x000007FEFC0B3000-memory.dmp
    Filesize

    8KB