Analysis

  • max time kernel
    20s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:58

General

  • Target

    0f38024f0754b74da98c77bc23d025ff534cb139fdc5a76915fac2bd0bc2a730.exe

  • Size

    236KB

  • MD5

    264946e2811dd190db91545b589dfede

  • SHA1

    639d0364f1f31a2c85312bd3819c5e6444126d43

  • SHA256

    0f38024f0754b74da98c77bc23d025ff534cb139fdc5a76915fac2bd0bc2a730

  • SHA512

    44d0a2b974263fec59033aa65b5a4a4a8ac2046762cc95ba543703dcfaa1a16789aa9a19aa57e455a510033e115d295fe1da05087bcd5376c7c91ef13c48bf15

  • SSDEEP

    6144:3szOsQW25/dR+SOVTfxzITWSR9sFv9s+w:ljvUS2LNAWSRv

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f38024f0754b74da98c77bc23d025ff534cb139fdc5a76915fac2bd0bc2a730.exe
    "C:\Users\Admin\AppData\Local\Temp\0f38024f0754b74da98c77bc23d025ff534cb139fdc5a76915fac2bd0bc2a730.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1344

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1344-54-0x0000000075651000-0x0000000075653000-memory.dmp
    Filesize

    8KB

  • memory/1344-55-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1344-56-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB