Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 03:27

General

  • Target

    566b27b2e37ebeeb1daa5cfef58a5504964738380c364a46c4fa27adbbd2d3c2.exe

  • Size

    80KB

  • MD5

    18da837214548fa02d79daf0b0f0b169

  • SHA1

    16eee90a7cf6987f31fe2ec7235f7623db5b2c83

  • SHA256

    566b27b2e37ebeeb1daa5cfef58a5504964738380c364a46c4fa27adbbd2d3c2

  • SHA512

    aa28f748cda74d8b7fc9b82b02eb8f66a1479242cd75cb39b621b8955a3aad2a0734c6709055e1b736fa7cf8a6ab8d417a97a8e35c7744181546e944fbb9c4da

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\566b27b2e37ebeeb1daa5cfef58a5504964738380c364a46c4fa27adbbd2d3c2.exe
    "C:\Users\Admin\AppData\Local\Temp\566b27b2e37ebeeb1daa5cfef58a5504964738380c364a46c4fa27adbbd2d3c2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Users\Admin\AppData\Local\Temp\566b27b2e37ebeeb1daa5cfef58a5504964738380c364a46c4fa27adbbd2d3c2.exe
      "C:\Users\Admin\AppData\Local\Temp\566b27b2e37ebeeb1daa5cfef58a5504964738380c364a46c4fa27adbbd2d3c2.exe"
      2⤵
        PID:4352

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4352-131-0x0000000000000000-mapping.dmp
    • memory/4352-132-0x0000000000400000-0x0000000002728000-memory.dmp
      Filesize

      35.2MB

    • memory/4352-136-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/4352-137-0x0000000000400000-0x0000000002728000-memory.dmp
      Filesize

      35.2MB

    • memory/4352-138-0x0000000000400000-0x0000000002728000-memory.dmp
      Filesize

      35.2MB

    • memory/4352-139-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/4404-130-0x0000000000400000-0x0000000000408000-memory.dmp
      Filesize

      32KB

    • memory/4404-133-0x0000000000400000-0x0000000000408000-memory.dmp
      Filesize

      32KB

    • memory/4404-135-0x0000000003D30000-0x0000000003D34000-memory.dmp
      Filesize

      16KB