Analysis

  • max time kernel
    112s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:53

General

  • Target

    e6cdf3e8d7304b6f7f51c733b73217894e303a72ee39bc022ed2e2648d5bf7e1.exe

  • Size

    925KB

  • MD5

    04622c58916aa49b907c5351f636dd3c

  • SHA1

    5b9348b34f3d316892dce4a55534d018ae141dcb

  • SHA256

    e6cdf3e8d7304b6f7f51c733b73217894e303a72ee39bc022ed2e2648d5bf7e1

  • SHA512

    3a9ab4cbfe663a15d6319c68e0b0875c95279a66553300747bf9f33901de503384ada7f146017883bcbb0de83fe7c028098846dfd8fe2f6a23064296c2c38eaf

  • SSDEEP

    12288:wmf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaR1:rSkv/VCWkdJ0OpGmyNtjPn68REYsr

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6cdf3e8d7304b6f7f51c733b73217894e303a72ee39bc022ed2e2648d5bf7e1.exe
    "C:\Users\Admin\AppData\Local\Temp\e6cdf3e8d7304b6f7f51c733b73217894e303a72ee39bc022ed2e2648d5bf7e1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4460
    • C:\Users\Admin\AppData\Local\Temp\e6cdf3e8d7304b6f7f51c733b73217894e303a72ee39bc022ed2e2648d5bf7e1.exe
      "C:\Users\Admin\AppData\Local\Temp\e6cdf3e8d7304b6f7f51c733b73217894e303a72ee39bc022ed2e2648d5bf7e1.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2192

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2192-132-0x0000000000000000-mapping.dmp
  • memory/2192-133-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2192-135-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2192-136-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2192-137-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2192-138-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB