Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 05:16

General

  • Target

    5d8e806ab999db99e095d3d1b6322a4e21934b4cf8b2456a8ba011009c0b7b3c.exe

  • Size

    81KB

  • MD5

    a6f154313a388ef98c3057480e5ab0ce

  • SHA1

    66a31cf5b42ac12b3fd7e2b56bea9d436bb8a5f5

  • SHA256

    5d8e806ab999db99e095d3d1b6322a4e21934b4cf8b2456a8ba011009c0b7b3c

  • SHA512

    5b4a67a83746f1b7e67ed41f2c14ffe66580a6187c9e34d5d0efb2146a846cd32504a30da8f37fbdb291738a7f3770a5ab56372c6c84201c6eb24b0d200f83db

  • SSDEEP

    1536:AZtB3QtVbDkyJooi5TJc99v34PQEc4PpSo4oAWX76DfNNELk645jf:Af3QtVHkyCy9xIoGpxMWrgbj5z

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d8e806ab999db99e095d3d1b6322a4e21934b4cf8b2456a8ba011009c0b7b3c.exe
    "C:\Users\Admin\AppData\Local\Temp\5d8e806ab999db99e095d3d1b6322a4e21934b4cf8b2456a8ba011009c0b7b3c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3684
    • \??\c:\users\admin\appdata\local\temp\5d8e806ab999db99e095d3d1b6322a4e21934b4cf8b2456a8ba011009c0b7b3c.exe
      "c:\users\admin\appdata\local\temp\5d8e806ab999db99e095d3d1b6322a4e21934b4cf8b2456a8ba011009c0b7b3c.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      PID:1156

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1156-133-0x0000000000000000-mapping.dmp

  • memory/1156-134-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1156-136-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1156-137-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1156-138-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1156-139-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/3684-132-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/3684-135-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB