Analysis

  • max time kernel
    292s
  • max time network
    355s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 17:17

General

  • Target

    f18185c1617ef70a6298e02ec286b11b.exe

  • Size

    675KB

  • MD5

    f18185c1617ef70a6298e02ec286b11b

  • SHA1

    fde9f897241c40ea80540393370e5c730dd5a660

  • SHA256

    5125698974e08a13396bc77aa7113e3d45360f723596ca3ec88838bb08359c82

  • SHA512

    7223d406b66b90ea1b105aeb6a0cec08270df00d5be282387aef65eda2d914bf5ca2d3236dfac40d68e5a328e4df9fb2e2ea0ee7b1483d8a932e861a267de33c

  • SSDEEP

    12288:HqlMhfymUyZzk8ri+hcGgn9cJBJYGahyHY2oSj97E6zUaCFBhCb0p:H5kxyZFe+hcGEXGwiY2jK5aS

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f18185c1617ef70a6298e02ec286b11b.exe
    "C:\Users\Admin\AppData\Local\Temp\f18185c1617ef70a6298e02ec286b11b.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1412

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1412-132-0x0000000000400000-0x000000000058E000-memory.dmp
    Filesize

    1.6MB