Analysis

  • max time kernel
    145s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 14:33

General

  • Target

    c28ed60c480b4bcef1f83334b56df25f4ac95db92fe150030d7fd2f12b05183b.exe

  • Size

    1.1MB

  • MD5

    9ffd1931c316b882683d87dd1050d8e3

  • SHA1

    9d07ec6e678af5606870436e270f9aceb42a1f15

  • SHA256

    c28ed60c480b4bcef1f83334b56df25f4ac95db92fe150030d7fd2f12b05183b

  • SHA512

    20b2a0f23bfb5f6de06a2bb93a8262a934c8870e8ba1dc19e9028822dda6390aec92889440950150434af231e56bf242902fd06ad72e3423529af863b809e11d

  • SSDEEP

    24576:U5AM2KZA9dG+SbJoDWW3eDoBbbT9LNDigHb2WyTUZ0ed2jaQFjZuj4R:UEm+RaW0oRJLNR729TZecjJFVu0R

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Windows\SysWOW64\diskperf.exe
      C:\Windows\SysWOW64\diskperf.exe 100861008671
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2824
  • C:\Users\Admin\AppData\Local\Temp\c28ed60c480b4bcef1f83334b56df25f4ac95db92fe150030d7fd2f12b05183b.exe
    "C:\Users\Admin\AppData\Local\Temp\c28ed60c480b4bcef1f83334b56df25f4ac95db92fe150030d7fd2f12b05183b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4716

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2824-5-0x0000000000400000-0x0000000000702000-memory.dmp
    Filesize

    3.0MB

  • memory/2824-4-0x0000000000400000-0x0000000000702000-memory.dmp
    Filesize

    3.0MB

  • memory/2824-11-0x0000000000400000-0x0000000000702000-memory.dmp
    Filesize

    3.0MB

  • memory/2824-6-0x0000000000400000-0x0000000000702000-memory.dmp
    Filesize

    3.0MB

  • memory/2824-9-0x0000000000400000-0x0000000000702000-memory.dmp
    Filesize

    3.0MB

  • memory/2824-12-0x0000000000400000-0x0000000000702000-memory.dmp
    Filesize

    3.0MB

  • memory/2824-10-0x0000000000400000-0x0000000000702000-memory.dmp
    Filesize

    3.0MB

  • memory/2824-19-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2824-21-0x0000000000400000-0x0000000000702000-memory.dmp
    Filesize

    3.0MB

  • memory/2948-2-0x0000019B47E90000-0x0000019B47E91000-memory.dmp
    Filesize

    4KB

  • memory/2948-3-0x0000019B47E90000-0x0000019B47E91000-memory.dmp
    Filesize

    4KB

  • memory/2948-1-0x0000019B47E90000-0x0000019B47E91000-memory.dmp
    Filesize

    4KB

  • memory/2948-20-0x0000019B47E90000-0x0000019B47E91000-memory.dmp
    Filesize

    4KB