Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 19:13

General

  • Target

    562b8a29a2f395ab25e086470b0bb8aa0fec9efc61b3c8854cda58568f5f8a7e.exe

  • Size

    196KB

  • MD5

    16d44320c7764009285aab4b5b035288

  • SHA1

    9114fc10207107963196a98ba66da640c0f9a83b

  • SHA256

    562b8a29a2f395ab25e086470b0bb8aa0fec9efc61b3c8854cda58568f5f8a7e

  • SHA512

    1072931394f072e36960bccc575d8af2ea4131184d97676f4852f9256a888ddfe7243aaac48b4d0e1b1c045f2dd039d0d8503e48ee07b172da2e18c4ce793765

  • SSDEEP

    3072:Dk7lSn6KYO2NeKfj6xw2V9k7lSn6KYO2NeKfj6xw2SU:DcS6hNeKfsVcS6hNeKfsn

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3080
      • C:\Users\Admin\AppData\Local\Temp\562b8a29a2f395ab25e086470b0bb8aa0fec9efc61b3c8854cda58568f5f8a7e.exe
        "C:\Users\Admin\AppData\Local\Temp\562b8a29a2f395ab25e086470b0bb8aa0fec9efc61b3c8854cda58568f5f8a7e.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5012
        • C:\Users\Admin\AppData\Local\Temp\562b8a29a2f395ab25e086470b0bb8aa0fec9efc61b3c8854cda58568f5f8a7e.exe
          C:\Users\Admin\AppData\Local\Temp\562b8a29a2f395ab25e086470b0bb8aa0fec9efc61b3c8854cda58568f5f8a7e.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4900

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3080-142-0x000000007FFF0000-0x000000007FFF7000-memory.dmp
      Filesize

      28KB

    • memory/4900-137-0x0000000000000000-mapping.dmp
    • memory/4900-138-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/4900-141-0x0000000000400000-0x00000000004083A0-memory.dmp
      Filesize

      32KB

    • memory/4900-143-0x0000000010000000-0x0000000010012000-memory.dmp
      Filesize

      72KB

    • memory/5012-140-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB