Analysis

  • max time kernel
    210s
  • max time network
    304s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:07

General

  • Target

    b42a2728fa851658ae9335a58655c404d13835a002d718caee0ad57d3a7efbc7.exe

  • Size

    1.4MB

  • MD5

    ad5d0f6e9cd5d646395ff1ef7a4c32b9

  • SHA1

    b3babfcdd3c06e87048a6f1e11544568099692f3

  • SHA256

    b42a2728fa851658ae9335a58655c404d13835a002d718caee0ad57d3a7efbc7

  • SHA512

    2f9034addee9609f5dc9afb10fd992d51162cc3efcfe0db6348a92c4584c1f1ba3c52c54bb30aca1cacdf3f1bae7ec107cfb97404a1619c03b5582e105cdeab9

  • SSDEEP

    24576:wQfFzvwAEUQS4vEfG1667K79HlLG5QeXrWlMrPL/ZEDsZo/UwZUTBhuS9OPK:P5vwABQSeMc6B7Rli5QeVL/ZEoZo/f07

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b42a2728fa851658ae9335a58655c404d13835a002d718caee0ad57d3a7efbc7.exe
    "C:\Users\Admin\AppData\Local\Temp\b42a2728fa851658ae9335a58655c404d13835a002d718caee0ad57d3a7efbc7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Users\Admin\AppData\Local\Temp\b42a2728fa851658ae9335a58655c404d13835a002d718caee0ad57d3a7efbc7.exe
      "C:\Users\Admin\AppData\Local\Temp\b42a2728fa851658ae9335a58655c404d13835a002d718caee0ad57d3a7efbc7.exe"
      2⤵
      • Drops startup file
      • Suspicious use of SetWindowsHookEx
      PID:5032

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4920-134-0x0000000000903000-0x0000000000905000-memory.dmp
    Filesize

    8KB

  • memory/4920-135-0x0000000000903000-0x0000000000905000-memory.dmp
    Filesize

    8KB

  • memory/5032-136-0x0000000000000000-mapping.dmp
  • memory/5032-137-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB

  • memory/5032-139-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB

  • memory/5032-140-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB

  • memory/5032-141-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB

  • memory/5032-142-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB

  • memory/5032-143-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB