Analysis

  • max time kernel
    142s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 06:25

General

  • Target

    55ed9a7cd1d992635ae1f29904329c863864e3185f2ef88e311bb335883f98fd.exe

  • Size

    96KB

  • MD5

    85df40cc039d4fff8f6154fd2d4c1ea9

  • SHA1

    6860cec455cdf00b52348837da4d4451fd3455c7

  • SHA256

    55ed9a7cd1d992635ae1f29904329c863864e3185f2ef88e311bb335883f98fd

  • SHA512

    63cff0a6a32985d32a2c78f092640a8dcba9b5b3498ac1adacbd2d2e45e0069e559efb595f315defe0f23e8f28e978e73b1e66542e95c5cb25e148b8ee6174dc

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55ed9a7cd1d992635ae1f29904329c863864e3185f2ef88e311bb335883f98fd.exe
    "C:\Users\Admin\AppData\Local\Temp\55ed9a7cd1d992635ae1f29904329c863864e3185f2ef88e311bb335883f98fd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\55ed9a7cd1d992635ae1f29904329c863864e3185f2ef88e311bb335883f98fd.exe
      C:\Users\Admin\AppData\Local\Temp\55ed9a7cd1d992635ae1f29904329c863864e3185f2ef88e311bb335883f98fd.exe
      2⤵
        PID:508

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/508-130-0x0000000000000000-mapping.dmp
    • memory/508-131-0x0000000000400000-0x0000000002728000-memory.dmp
      Filesize

      35.2MB

    • memory/508-134-0x0000000000400000-0x0000000002728000-memory.dmp
      Filesize

      35.2MB

    • memory/508-135-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/508-136-0x0000000000400000-0x0000000002728000-memory.dmp
      Filesize

      35.2MB

    • memory/508-137-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/1668-132-0x0000000000A80000-0x0000000000A84000-memory.dmp
      Filesize

      16KB