Analysis

  • max time kernel
    2s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-10-2022 22:47

General

  • Target

    fc190c85679fc819db952b37e9511f97d914c14c177cff75f24a480e94525e68.exe

  • Size

    37KB

  • MD5

    553230fee0cd6946a796e3496e0c078d

  • SHA1

    1f1eea5e394604e12ae81b9828de56ed054b0cf2

  • SHA256

    fc190c85679fc819db952b37e9511f97d914c14c177cff75f24a480e94525e68

  • SHA512

    5027db94db527b2e6dda261415ec9af3e16a4952ce6837cd1f3713ba184dcc563f95be5b7f0c941fee4c0c445cebaa029ce72fd0912b7267a1dc4649f181277f

  • SSDEEP

    768:rd4s2A3YM/0HvB0Axi0uaQaPUkL+xiPslhvVGrjtSR2y0tKnbcuyD7U:rd4shYZZxQfkL+tgsRL0tKnouy8

Score
8/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc190c85679fc819db952b37e9511f97d914c14c177cff75f24a480e94525e68.exe
    "C:\Users\Admin\AppData\Local\Temp\fc190c85679fc819db952b37e9511f97d914c14c177cff75f24a480e94525e68.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:964

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/964-54-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
    Filesize

    8KB

  • memory/964-55-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB