Analysis

  • max time kernel
    260s
  • max time network
    337s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 17:31

General

  • Target

    fcf4ee2868a0f2607a0998fcefc2741285c3d6aa41172b1dfd4e0a014c0bf7c6.exe

  • Size

    146KB

  • MD5

    c48f2e2aee9a14a1811f8d19d6b0b879

  • SHA1

    95f6695525c628ed4cdfce0c516a9897c65234ee

  • SHA256

    fcf4ee2868a0f2607a0998fcefc2741285c3d6aa41172b1dfd4e0a014c0bf7c6

  • SHA512

    e98573d9362b9c51b14f408e1d9e15a381cc716cfea4233d6c65d2920df61160a2a7c93ea200e091059c550b3d7ceddb1be9fbc910a12bbf0c373dbc0a2ea632

  • SSDEEP

    3072:ggEehZ6lngDMYUxHkq15yoY0f4S07tVaTqXuz1KJoZAo5LH5u:ggEehkHkmMoY0xoV00uz1PZAS

Score
4/10

Malware Config

Signatures

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcf4ee2868a0f2607a0998fcefc2741285c3d6aa41172b1dfd4e0a014c0bf7c6.exe
    "C:\Users\Admin\AppData\Local\Temp\fcf4ee2868a0f2607a0998fcefc2741285c3d6aa41172b1dfd4e0a014c0bf7c6.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1192
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k imgsvc
    1⤵
      PID:276

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1192-54-0x00000000761F1000-0x00000000761F3000-memory.dmp
      Filesize

      8KB