Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:24

General

  • Target

    91b9d3e8025b7dfcea26130844a8015aa9e24314dfb4c2f53801d01d22e56bff.exe

  • Size

    56KB

  • MD5

    c1766e6cf52870f32846b225065d2792

  • SHA1

    0bd38128ccc40418694f483e0277681b522f6e91

  • SHA256

    91b9d3e8025b7dfcea26130844a8015aa9e24314dfb4c2f53801d01d22e56bff

  • SHA512

    0f7803bca4aea74fd9506a3d0d559e486047b0c15eb096875fa49eb1686e34aad1845701cf768176d290f1fb308c862ce984e7592f394c5143c6447233922e23

  • SSDEEP

    1536:0mkNKsWkXKRK/INfCjjIdCbmvvJ4OLNlotyTX3D:0mRTRKINfQMbvZrQCj

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91b9d3e8025b7dfcea26130844a8015aa9e24314dfb4c2f53801d01d22e56bff.exe
    "C:\Users\Admin\AppData\Local\Temp\91b9d3e8025b7dfcea26130844a8015aa9e24314dfb4c2f53801d01d22e56bff.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    PID:1768

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1768-132-0x0000000000350000-0x0000000000364000-memory.dmp
    Filesize

    80KB

  • memory/1768-133-0x0000000004D30000-0x0000000004DCC000-memory.dmp
    Filesize

    624KB

  • memory/1768-134-0x00000000054D0000-0x0000000005A74000-memory.dmp
    Filesize

    5.6MB

  • memory/1768-135-0x0000000004E50000-0x0000000004EB6000-memory.dmp
    Filesize

    408KB