Analysis

  • max time kernel
    34s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:48

General

  • Target

    046de6836ee8444c13d3c1544533093ec44dd61e90f1a6e2743351e7daf371b1.exe

  • Size

    364KB

  • MD5

    be96132451b2a81b7959ebb4ab55d028

  • SHA1

    42ec1976b38e8dbb8c4f89024f1d3a51835f20d6

  • SHA256

    046de6836ee8444c13d3c1544533093ec44dd61e90f1a6e2743351e7daf371b1

  • SHA512

    e020a72931412539cc62377afcb5ef78bbfc639b45564c8f619438361f72eb194bba317845dd5a766de98e6b9044bfc3f733838958caeee57034eb44fa60398c

  • SSDEEP

    6144:CI09vpbAQ6nGavV0vu3a7tYECfwdzObXUHjIGINJgpJoPJwLfK6ormyo5o+SFWD/:e9vpN6D0vkxwVCEDINOpJOAK3yy+SFk/

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of AdjustPrivilegeToken 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\046de6836ee8444c13d3c1544533093ec44dd61e90f1a6e2743351e7daf371b1.exe
    "C:\Users\Admin\AppData\Local\Temp\046de6836ee8444c13d3c1544533093ec44dd61e90f1a6e2743351e7daf371b1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    PID:1672

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1672-54-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB

  • memory/1672-55-0x0000000000400000-0x00000000004F4000-memory.dmp
    Filesize

    976KB

  • memory/1672-56-0x0000000000400000-0x00000000004F4000-memory.dmp
    Filesize

    976KB