Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 01:03

General

  • Target

    ba2f8eaa4564ef36b9ee20a0d366eef9452b25eefd3cbdf06fa92d8acea92fb0.exe

  • Size

    21KB

  • MD5

    577a5721c3f29f1526c2ce379368c607

  • SHA1

    b145804d5d3d70913c741564a37addd608cd25c7

  • SHA256

    ba2f8eaa4564ef36b9ee20a0d366eef9452b25eefd3cbdf06fa92d8acea92fb0

  • SHA512

    2871df119d397c69c463cc7d3a3928072fedc7e4bc08d05cbcb81d6f7a83e52df8e62e5a82c9e31f9dd23faf5a05e598e77bebeb68d83571bc599bf1668953c0

  • SSDEEP

    384:WtlE8XRgioLUUuUaNJawcudoD7Uhg9HHU5l91B+zElxpg9Qd2ed7uGNxOLcH+:B8tsUUsnbcuyD7Uh2HHkH10zyx6C0eIV

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:700
      • C:\Users\Admin\AppData\Local\Temp\ba2f8eaa4564ef36b9ee20a0d366eef9452b25eefd3cbdf06fa92d8acea92fb0.exe
        "C:\Users\Admin\AppData\Local\Temp\ba2f8eaa4564ef36b9ee20a0d366eef9452b25eefd3cbdf06fa92d8acea92fb0.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2620
        • \??\c:\users\admin\appdata\local\temp\ba2f8eaa4564ef36b9ee20a0d366eef9452b25eefd3cbdf06fa92d8acea92fb0.exe
          "c:\users\admin\appdata\local\temp\ba2f8eaa4564ef36b9ee20a0d366eef9452b25eefd3cbdf06fa92d8acea92fb0.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4720

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2620-132-0x0000000000400000-0x000000000040C000-memory.dmp

      Filesize

      48KB

    • memory/2620-135-0x0000000000400000-0x000000000040C000-memory.dmp

      Filesize

      48KB

    • memory/4720-134-0x0000000000400000-0x0000000000404000-memory.dmp

      Filesize

      16KB

    • memory/4720-136-0x0000000000400000-0x0000000000404000-memory.dmp

      Filesize

      16KB

    • memory/4720-137-0x0000000000400000-0x0000000000404000-memory.dmp

      Filesize

      16KB

    • memory/4720-138-0x0000000000400000-0x0000000000404000-memory.dmp

      Filesize

      16KB