Analysis

  • max time kernel
    35s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:55

General

  • Target

    22ede7c2adca28dc2317da6b5dfb1647748b3ea23f9f7df30131ec76f7ad173e.exe

  • Size

    240KB

  • MD5

    5486a00b85b06bf8cc5b2192340daba3

  • SHA1

    74b5e4be5b19d19f7739a66a1264629cddc1e11e

  • SHA256

    22ede7c2adca28dc2317da6b5dfb1647748b3ea23f9f7df30131ec76f7ad173e

  • SHA512

    4a5baf2307b936646dda2ed212f53a1b1c8bc0e1541fe5dbb4588a6303a6a71af8ba49db4163f052801f30e2daa3ab6f6fc02112273669eba7bf0853ddab0ce8

  • SSDEEP

    3072:Sy4zOHuLiHuZQnskcJGz0bS7T8IR+Sj63Jlgg/ioWVyhZdQCINTqise47VkMxf5q:SjzOsQWO5/dR+SOVTh7Vx/bny5J

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22ede7c2adca28dc2317da6b5dfb1647748b3ea23f9f7df30131ec76f7ad173e.exe
    "C:\Users\Admin\AppData\Local\Temp\22ede7c2adca28dc2317da6b5dfb1647748b3ea23f9f7df30131ec76f7ad173e.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1672

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1672-54-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB

  • memory/1672-55-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1672-56-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB