Analysis

  • max time kernel
    153s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 17:53

General

  • Target

    9474af72194adbf99dfe865caf940d249797bd49a770fd3aa6ca86ed6a44866c.exe

  • Size

    422KB

  • MD5

    6134ce5d2a2af878afbbf9874343d8eb

  • SHA1

    6a8bde4b754f45a76f55fec8f52d6aab6b09fc94

  • SHA256

    9474af72194adbf99dfe865caf940d249797bd49a770fd3aa6ca86ed6a44866c

  • SHA512

    e2101bb2ba458a893999870b82b0b3fedd434590dff61d8bdf6553f220f1425d4cba06986941d986ae46d22ecbd88a7d014b4a56346b099c055f2cc1eaac6dc0

  • SSDEEP

    12288:p9feipGHJX1/clmkF0lJkvMAMkERLW4r9:LeipKJXW12k5MkElv9

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9474af72194adbf99dfe865caf940d249797bd49a770fd3aa6ca86ed6a44866c.exe
    "C:\Users\Admin\AppData\Local\Temp\9474af72194adbf99dfe865caf940d249797bd49a770fd3aa6ca86ed6a44866c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1808

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1808-54-0x0000000075991000-0x0000000075993000-memory.dmp
    Filesize

    8KB

  • memory/1808-55-0x0000000000260000-0x0000000000263000-memory.dmp
    Filesize

    12KB

  • memory/1808-56-0x0000000000400000-0x00000000004D2000-memory.dmp
    Filesize

    840KB

  • memory/1808-57-0x0000000000400000-0x00000000004D2000-memory.dmp
    Filesize

    840KB