Analysis

  • max time kernel
    292s
  • max time network
    341s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:15

General

  • Target

    5531e5160b644250e27ec206a4e8e785e83a896973aa721ef7c9563275d55812.exe

  • Size

    91KB

  • MD5

    d715a432b3b72e6847564d462800188d

  • SHA1

    36d251ff9f85c2c890491c346131b66586eb3e65

  • SHA256

    5531e5160b644250e27ec206a4e8e785e83a896973aa721ef7c9563275d55812

  • SHA512

    09d350289eb3dd9db9d62227f98885180fc531937d31121d206dc7db27dce1cfed63e4e15b143f69d7f9e506437a7c36bc48ba251f6016e397f66413178eb29c

  • SSDEEP

    1536:kLqdsYMs5QIljkAo8gl8pl1KmyiNyUH2noSPMIrJNlvOUgqT2H7vwrDr:045QLv+pl1CiNFWnVPMQJ3vO3O2HrwP

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2808
      • C:\Users\Admin\AppData\Local\Temp\5531e5160b644250e27ec206a4e8e785e83a896973aa721ef7c9563275d55812.exe
        "C:\Users\Admin\AppData\Local\Temp\5531e5160b644250e27ec206a4e8e785e83a896973aa721ef7c9563275d55812.exe"
        2⤵
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2152

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2152-132-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/2152-133-0x0000000000030000-0x0000000000040000-memory.dmp
      Filesize

      64KB

    • memory/2152-134-0x00000000001D0000-0x00000000001EA000-memory.dmp
      Filesize

      104KB

    • memory/2152-135-0x0000000000030000-0x0000000000040000-memory.dmp
      Filesize

      64KB

    • memory/2152-136-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/2152-137-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/2152-138-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB