Analysis

  • max time kernel
    91s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:48

General

  • Target

    e2e8b843d113f6827c5771f792e494a66249868ee99c7f0eb1324ad82d4701c5.exe

  • Size

    364KB

  • MD5

    8cd2c64bc6b6232e8177c645397877b5

  • SHA1

    11b6d548eb226b872c1cc4907e0b80ee1acd2041

  • SHA256

    e2e8b843d113f6827c5771f792e494a66249868ee99c7f0eb1324ad82d4701c5

  • SHA512

    c019851fe468641c607beeba64863237cd64ddc80fa44c81b6d86c7be73e58ecf00312fb85dc005a01b599090060f0ed8d739874499bfa2efefc64d1205aad88

  • SSDEEP

    6144:mI09vpbAQ6nGavV0vu3a7tYECfwdzObXUHjIGINJgpJoPJwLfK6ormyo5o+SFWD0:69vpN6D0vkxwVCEDINOpJOAK3yy+SFk0

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of AdjustPrivilegeToken 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2e8b843d113f6827c5771f792e494a66249868ee99c7f0eb1324ad82d4701c5.exe
    "C:\Users\Admin\AppData\Local\Temp\e2e8b843d113f6827c5771f792e494a66249868ee99c7f0eb1324ad82d4701c5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    PID:1316

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1316-132-0x0000000000400000-0x00000000004F4000-memory.dmp
    Filesize

    976KB

  • memory/1316-133-0x0000000000400000-0x00000000004F4000-memory.dmp
    Filesize

    976KB