Analysis

  • max time kernel
    176s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 04:13

General

  • Target

    235360266ea38d039c8d439a8f19ab90f8ba6c460387825f0cecb23d9a3bc986.exe

  • Size

    1.4MB

  • MD5

    8557d6725eb7310bf8a82119792aea7d

  • SHA1

    f4d5c6ad76cc371351f1e8a602b6b6ca4e7f770d

  • SHA256

    235360266ea38d039c8d439a8f19ab90f8ba6c460387825f0cecb23d9a3bc986

  • SHA512

    d1eed288925371749f28c59aaef7ab2e334715b1d30f4aee657a127e9220aa5d7b47bf3f758ef39ea9baf30e0ae3b0a4868683aad11f40f30cc8d735f764d516

  • SSDEEP

    24576:VUsieeWTyqTR/KccjJ0jAyOT7DhCia8zzyTbuQa0PKoSFT5:VjPR//c1ODEDWwyTbuQa0PYFT

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\235360266ea38d039c8d439a8f19ab90f8ba6c460387825f0cecb23d9a3bc986.exe
    "C:\Users\Admin\AppData\Local\Temp\235360266ea38d039c8d439a8f19ab90f8ba6c460387825f0cecb23d9a3bc986.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4452
    • C:\Users\Admin\AppData\Local\Temp\235360266ea38d039c8d439a8f19ab90f8ba6c460387825f0cecb23d9a3bc986.exe
      "C:\Users\Admin\AppData\Local\Temp\235360266ea38d039c8d439a8f19ab90f8ba6c460387825f0cecb23d9a3bc986.exe"
      2⤵
      • Drops startup file
      • Suspicious use of SetWindowsHookEx
      PID:3896

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3896-134-0x0000000000000000-mapping.dmp
  • memory/3896-135-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB

  • memory/3896-137-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB

  • memory/3896-138-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB

  • memory/3896-139-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB

  • memory/3896-140-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB