Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-04-2024 08:02

General

  • Target

    90b15f45b5e5b8edfe9bc287f324d336d82ff0504e93af055071376b1af4fc74.exe

  • Size

    754KB

  • MD5

    fb4f85954ed41439eaa263a6d82cdb6b

  • SHA1

    d263cd48d7f17166228e047f1cd4be187a5877e0

  • SHA256

    90b15f45b5e5b8edfe9bc287f324d336d82ff0504e93af055071376b1af4fc74

  • SHA512

    a376f9a38b6dc43039c9ce6e1f211fa4d5dc9ebad57e5161b1f76a711e0254aa9028efbf45b63d698352630129b5a5e3208c225b9f361594852d5ed7966d6f4c

  • SSDEEP

    12288:pPMyQq8h0PGYcf1ntZf9DTCW6L2B96QTmodXdfdGoHRT3rX22PIoexqxIY4uUeLr:pPMyWh0PdcjDTCWVbTmodXdlGoxT3r/E

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90b15f45b5e5b8edfe9bc287f324d336d82ff0504e93af055071376b1af4fc74.exe
    "C:\Users\Admin\AppData\Local\Temp\90b15f45b5e5b8edfe9bc287f324d336d82ff0504e93af055071376b1af4fc74.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:5044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5044-0-0x00007FF767BF0000-0x00007FF767D6C000-memory.dmp
    Filesize

    1.5MB

  • memory/5044-1-0x000001FE245E0000-0x000001FE2461E000-memory.dmp
    Filesize

    248KB

  • memory/5044-2-0x00007FF9ACD70000-0x00007FF9AD831000-memory.dmp
    Filesize

    10.8MB

  • memory/5044-3-0x000001FE3E9E0000-0x000001FE3E9F0000-memory.dmp
    Filesize

    64KB

  • memory/5044-4-0x000001FE3E9E0000-0x000001FE3E9F0000-memory.dmp
    Filesize

    64KB

  • memory/5044-5-0x000001FE3E9E0000-0x000001FE3E9F0000-memory.dmp
    Filesize

    64KB

  • memory/5044-6-0x000001FE3E9E0000-0x000001FE3E9F0000-memory.dmp
    Filesize

    64KB

  • memory/5044-7-0x000001FE3E9E0000-0x000001FE3E9F0000-memory.dmp
    Filesize

    64KB

  • memory/5044-8-0x000001FE3E9E0000-0x000001FE3E9F0000-memory.dmp
    Filesize

    64KB

  • memory/5044-21-0x00007FF767BF0000-0x00007FF767D6C000-memory.dmp
    Filesize

    1.5MB

  • memory/5044-22-0x00007FF9ACD70000-0x00007FF9AD831000-memory.dmp
    Filesize

    10.8MB

  • memory/5044-23-0x000001FE3E9E0000-0x000001FE3E9F0000-memory.dmp
    Filesize

    64KB

  • memory/5044-24-0x000001FE3E9E0000-0x000001FE3E9F0000-memory.dmp
    Filesize

    64KB

  • memory/5044-25-0x000001FE3E9E0000-0x000001FE3E9F0000-memory.dmp
    Filesize

    64KB

  • memory/5044-27-0x000001FE3E9E0000-0x000001FE3E9F0000-memory.dmp
    Filesize

    64KB

  • memory/5044-28-0x000001FE3E9E0000-0x000001FE3E9F0000-memory.dmp
    Filesize

    64KB

  • memory/5044-29-0x000001FE3E9E0000-0x000001FE3E9F0000-memory.dmp
    Filesize

    64KB