Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:16

General

  • Target

    a8597584d250aec96599084281df1ac02337dd44405df6b3cbe5ff1753604e7d.exe

  • Size

    45KB

  • MD5

    49344222bdfc99b9d2f7f7d1ecdaebbd

  • SHA1

    7baf7e98f115168704a37390ca7daf4d25163a61

  • SHA256

    a8597584d250aec96599084281df1ac02337dd44405df6b3cbe5ff1753604e7d

  • SHA512

    81a5402945548670b047c1f47bd1edbb05ddceb4b785b8c19b0ea0c9434cd2e390caf738b8b49cb0f078df36090debacc09b65c1f16fa15b0d3e408cfa6f6009

  • SSDEEP

    768:KQnwfCyxQnwfCyxQnwfCyxQnwfCyxQnwfCyk:NyMyMyMyMyk

Score
8/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8597584d250aec96599084281df1ac02337dd44405df6b3cbe5ff1753604e7d.exe
    "C:\Users\Admin\AppData\Local\Temp\a8597584d250aec96599084281df1ac02337dd44405df6b3cbe5ff1753604e7d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    PID:1396

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1396-54-0x0000000031420000-0x000000003142A000-memory.dmp
    Filesize

    40KB