Analysis

  • max time kernel
    197s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:49

General

  • Target

    817310a9fb43346dcd182c71a951db867a80549a2243af11f538b39390e1ec1f.exe

  • Size

    31KB

  • MD5

    b87668c676063c0f36f2c7faef6b7d3d

  • SHA1

    d110ff1beba8ffd78df7408e523184293d77dcfa

  • SHA256

    817310a9fb43346dcd182c71a951db867a80549a2243af11f538b39390e1ec1f

  • SHA512

    88a3fa444765d470b79e42090d94c9e5efd252aedf4e39a0c4d772dafc2205b63862466b8f0148161763a9de99029a4341b4caaaf1cbc46aa8b0b8c0d85b1410

  • SSDEEP

    768:kejBdGv0Fgkphc0RXmt08QnbcuyD7UslNbnYTd/dyHC:kejBg8FgZiQanouy8+YTX

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\817310a9fb43346dcd182c71a951db867a80549a2243af11f538b39390e1ec1f.exe
    "C:\Users\Admin\AppData\Local\Temp\817310a9fb43346dcd182c71a951db867a80549a2243af11f538b39390e1ec1f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Users\Admin\AppData\Local\Temp\817310a9fb43346dcd182c71a951db867a80549a2243af11f538b39390e1ec1f.exe
      "C:\Users\Admin\AppData\Local\Temp\817310a9fb43346dcd182c71a951db867a80549a2243af11f538b39390e1ec1f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2108

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2108-133-0x0000000000000000-mapping.dmp
  • memory/2108-134-0x0000000000400000-0x0000000000404000-memory.dmp
    Filesize

    16KB

  • memory/2108-135-0x0000000000400000-0x0000000000404000-memory.dmp
    Filesize

    16KB

  • memory/2108-137-0x0000000000400000-0x0000000000404000-memory.dmp
    Filesize

    16KB

  • memory/2160-132-0x0000000000400000-0x0000000000412800-memory.dmp
    Filesize

    74KB

  • memory/2160-136-0x0000000000400000-0x0000000000412800-memory.dmp
    Filesize

    74KB