Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 19:51

General

  • Target

    dffdaf8f11ac6e9b6e917b2c82e4b6f84df2a20e431402d2cf1f1665eac54c41.exe

  • Size

    72KB

  • MD5

    6d03981e4ef7a9f40185af9ded3921e2

  • SHA1

    8402d34c395a24f809e3818b1d812c40bbe895af

  • SHA256

    dffdaf8f11ac6e9b6e917b2c82e4b6f84df2a20e431402d2cf1f1665eac54c41

  • SHA512

    b447865fd85168f4b5cde1af271ccbf13a8f18afc130af4f376ca3d68fde005311c29b0f052ee94fe301979e78757e9f92f2f51b80ac848dcc2fab3793cca2df

  • SSDEEP

    1536:aZ7dPgqTSD9+SQyfL0m0zypNp4bt1548F2JYjGwDoO2z:aZdgUSZ+yfL0eDpAt15Ps6u

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dffdaf8f11ac6e9b6e917b2c82e4b6f84df2a20e431402d2cf1f1665eac54c41.exe
    "C:\Users\Admin\AppData\Local\Temp\dffdaf8f11ac6e9b6e917b2c82e4b6f84df2a20e431402d2cf1f1665eac54c41.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Users\Admin\AppData\Local\Temp\dffdaf8f11ac6e9b6e917b2c82e4b6f84df2a20e431402d2cf1f1665eac54c41.exe
      C:\Users\Admin\AppData\Local\Temp\dffdaf8f11ac6e9b6e917b2c82e4b6f84df2a20e431402d2cf1f1665eac54c41.exe
      2⤵
        PID:4912

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4636-135-0x0000000002250000-0x0000000002254000-memory.dmp

      Filesize

      16KB

    • memory/4912-132-0x0000000000000000-mapping.dmp

    • memory/4912-133-0x0000000000400000-0x0000000002728000-memory.dmp

      Filesize

      35.2MB

    • memory/4912-136-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/4912-137-0x0000000000400000-0x0000000002728000-memory.dmp

      Filesize

      35.2MB

    • memory/4912-138-0x0000000000400000-0x0000000002728000-memory.dmp

      Filesize

      35.2MB

    • memory/4912-139-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/4912-140-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB