Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:28

General

  • Target

    0c01d66af0a2f690773515d9b61314f6ab45e2e89c0add0999ba81da4b0fdaa9.exe

  • Size

    11KB

  • MD5

    44f284685a0adf8c1151d930695f2cd0

  • SHA1

    9cb77ac6ffd5e0ea608c42f531e8177a7485bb79

  • SHA256

    0c01d66af0a2f690773515d9b61314f6ab45e2e89c0add0999ba81da4b0fdaa9

  • SHA512

    66a879ee0f1eff0174e32a41e9292564f021d9096ae69b87606ac7967b6e9e6444b08ae36763e8cad5eb22155dc34fddaf8afb8197d28b94b20e5e21430b21a3

  • SSDEEP

    192:TosF3wFW8Gz7SAEd6sdCTC8L1ZYnXKe2RKKhbX6H9ZPCp5kO1cLyU5:TyY8lFdzCTf+6e2RBTw9JJO1cLL5

Score
8/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c01d66af0a2f690773515d9b61314f6ab45e2e89c0add0999ba81da4b0fdaa9.exe
    "C:\Users\Admin\AppData\Local\Temp\0c01d66af0a2f690773515d9b61314f6ab45e2e89c0add0999ba81da4b0fdaa9.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    PID:4076

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4076-132-0x0000000031500000-0x000000003150C000-memory.dmp
    Filesize

    48KB