Analysis

  • max time kernel
    162s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 10:33

General

  • Target

    b7ac849fd0ed53b1c4d8192c0c212293bbb30bae12e5524dbd18fa843c0db6ed.exe

  • Size

    297KB

  • MD5

    3c2d01fdb542900c95b6f0e5fbe9b17d

  • SHA1

    75c9717525e65afe9093cb1014573cd133972321

  • SHA256

    b7ac849fd0ed53b1c4d8192c0c212293bbb30bae12e5524dbd18fa843c0db6ed

  • SHA512

    c97c26940f94116d7f7e3602ee803010f77639ab939417d39d3256780fd8b0d2ee35c0f338b40266af6ddafb6e3f98f90d95e435a1cd8c4f0a2255a3ee3c99fe

  • SSDEEP

    6144:dt8+VUuzgQKH7kNRfwF02oVPm3dMWVtQu7zVmHkko:dt8+VULQaF02oYNXVtl9mHkn

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2416
      • C:\Users\Admin\AppData\Local\Temp\b7ac849fd0ed53b1c4d8192c0c212293bbb30bae12e5524dbd18fa843c0db6ed.exe
        "C:\Users\Admin\AppData\Local\Temp\b7ac849fd0ed53b1c4d8192c0c212293bbb30bae12e5524dbd18fa843c0db6ed.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4540
        • C:\Users\Admin\AppData\Local\Temp\b7ac849fd0ed53b1c4d8192c0c212293bbb30bae12e5524dbd18fa843c0db6ed.exe
          "C:\Users\Admin\AppData\Local\Temp\b7ac849fd0ed53b1c4d8192c0c212293bbb30bae12e5524dbd18fa843c0db6ed.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4940
          • C:\Users\Admin\AppData\Local\Temp\b7ac849fd0ed53b1c4d8192c0c212293bbb30bae12e5524dbd18fa843c0db6ed.exe
            "C:\Users\Admin\AppData\Local\Temp\b7ac849fd0ed53b1c4d8192c0c212293bbb30bae12e5524dbd18fa843c0db6ed.exe"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4816

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/0-139-0x0000000000400000-0x0000000000472000-memory.dmp

      Filesize

      456KB

    • memory/2416-150-0x000000007FFF0000-0x000000007FFF7000-memory.dmp

      Filesize

      28KB

    • memory/4540-141-0x0000000000400000-0x00000000004B4000-memory.dmp

      Filesize

      720KB

    • memory/4540-132-0x0000000000400000-0x00000000004B4000-memory.dmp

      Filesize

      720KB

    • memory/4816-146-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/4816-149-0x0000000000400000-0x0000000000408960-memory.dmp

      Filesize

      34KB

    • memory/4816-151-0x0000000010000000-0x0000000010013000-memory.dmp

      Filesize

      76KB

    • memory/4940-136-0x0000000000400000-0x0000000000472000-memory.dmp

      Filesize

      456KB

    • memory/4940-138-0x0000000000400000-0x0000000000472000-memory.dmp

      Filesize

      456KB

    • memory/4940-140-0x0000000000400000-0x0000000000472000-memory.dmp

      Filesize

      456KB

    • memory/4940-144-0x0000000000400000-0x0000000000472000-memory.dmp

      Filesize

      456KB

    • memory/4940-148-0x0000000000400000-0x0000000000472000-memory.dmp

      Filesize

      456KB