Analysis

  • max time kernel
    168s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 16:04

General

  • Target

    114aeb5bbad3371a8084296581b6b111e7b39e118a6da545eef7dab9fda174f7.exe

  • Size

    925KB

  • MD5

    782b26e3ffeb6aad0a97f677fec15cb8

  • SHA1

    82825d858c30dda4dc476c93a697a48cddf72c7e

  • SHA256

    114aeb5bbad3371a8084296581b6b111e7b39e118a6da545eef7dab9fda174f7

  • SHA512

    a36c91db4730b0b8d6bae816a0584102dccfa00ce819ee894e32d3a7852be24f88c022e5227e789be2517968630b6cb3d4701b7edcf9566f2cfd069fa4c2e9dd

  • SSDEEP

    12288:Amf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaR:bSkv/VCWkdJ0OpGmyNtjPn68REYs

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\114aeb5bbad3371a8084296581b6b111e7b39e118a6da545eef7dab9fda174f7.exe
    "C:\Users\Admin\AppData\Local\Temp\114aeb5bbad3371a8084296581b6b111e7b39e118a6da545eef7dab9fda174f7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Users\Admin\AppData\Local\Temp\114aeb5bbad3371a8084296581b6b111e7b39e118a6da545eef7dab9fda174f7.exe
      "C:\Users\Admin\AppData\Local\Temp\114aeb5bbad3371a8084296581b6b111e7b39e118a6da545eef7dab9fda174f7.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1704

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1704-133-0x0000000000400000-0x00000000004E9000-memory.dmp

    Filesize

    932KB

  • memory/1704-135-0x0000000000400000-0x00000000004E9000-memory.dmp

    Filesize

    932KB

  • memory/1704-136-0x0000000000400000-0x00000000004E9000-memory.dmp

    Filesize

    932KB

  • memory/1704-137-0x0000000000400000-0x00000000004E9000-memory.dmp

    Filesize

    932KB

  • memory/1704-138-0x0000000000400000-0x00000000004E9000-memory.dmp

    Filesize

    932KB