Analysis

  • max time kernel
    143s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 10:16

General

  • Target

    d158361da75771187f5a05578de4b22e32122681c4b9d602e796f4b957cc1f5f.exe

  • Size

    183KB

  • MD5

    1c19dbbde0b0dd7c5d4d90c26363330c

  • SHA1

    45fe06938193d95795ff296b4e47ffd02ae8b303

  • SHA256

    d158361da75771187f5a05578de4b22e32122681c4b9d602e796f4b957cc1f5f

  • SHA512

    22b94f228dff470d1273066faaf981f792e72ffdd95ec0ccc0455ea427575d1d6eaa3582208610be24ba289ede8e93635e647124449779ebdd7e591bba20f41d

  • SSDEEP

    3072:mzW+DiW9iLo+GnHk5EBagqRBINsDoASqoGTzqcQ6zaxWYX6RAfR:hKELo7NHiYsDoANxQ62xWzAfR

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2456
      • C:\Users\Admin\AppData\Local\Temp\d158361da75771187f5a05578de4b22e32122681c4b9d602e796f4b957cc1f5f.exe
        "C:\Users\Admin\AppData\Local\Temp\d158361da75771187f5a05578de4b22e32122681c4b9d602e796f4b957cc1f5f.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4952
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3020
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe
            "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4900

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe

      Filesize

      125KB

      MD5

      52f056e11cac14f34db785723540dd83

      SHA1

      7eebf1f2419589253829d9edd8e4139721bde28f

      SHA256

      59e00b2457ca100b2b1dd53dba98b083043917a377e2597f1d20f78d22249744

      SHA512

      bfbb458d3bb637c7bb9cb35e6ec32b7214726f4d991a4555c6ff863b339d2df4428e3be833ad9206778ebf703487c8094cb27a1e2792f70b7ef50a1bd9b3c802

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe

      Filesize

      125KB

      MD5

      52f056e11cac14f34db785723540dd83

      SHA1

      7eebf1f2419589253829d9edd8e4139721bde28f

      SHA256

      59e00b2457ca100b2b1dd53dba98b083043917a377e2597f1d20f78d22249744

      SHA512

      bfbb458d3bb637c7bb9cb35e6ec32b7214726f4d991a4555c6ff863b339d2df4428e3be833ad9206778ebf703487c8094cb27a1e2792f70b7ef50a1bd9b3c802

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe

      Filesize

      125KB

      MD5

      52f056e11cac14f34db785723540dd83

      SHA1

      7eebf1f2419589253829d9edd8e4139721bde28f

      SHA256

      59e00b2457ca100b2b1dd53dba98b083043917a377e2597f1d20f78d22249744

      SHA512

      bfbb458d3bb637c7bb9cb35e6ec32b7214726f4d991a4555c6ff863b339d2df4428e3be833ad9206778ebf703487c8094cb27a1e2792f70b7ef50a1bd9b3c802

    • memory/0-141-0x0000000000400000-0x0000000000408960-memory.dmp

      Filesize

      34KB

    • memory/2456-147-0x000000007FFF0000-0x000000007FFF7000-memory.dmp

      Filesize

      28KB

    • memory/3020-132-0x0000000000000000-mapping.dmp

    • memory/3020-135-0x0000000000400000-0x0000000000438000-memory.dmp

      Filesize

      224KB

    • memory/3020-145-0x0000000000400000-0x0000000000438000-memory.dmp

      Filesize

      224KB

    • memory/4900-138-0x0000000000000000-mapping.dmp

    • memory/4900-139-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/4900-146-0x0000000000400000-0x0000000000408960-memory.dmp

      Filesize

      34KB

    • memory/4900-148-0x0000000010000000-0x0000000010013000-memory.dmp

      Filesize

      76KB