Analysis

  • max time kernel
    151s
  • max time network
    202s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:54

General

  • Target

    e65a105565246e90eca5a2ebc8769c452bc474879a3cf5000024b444939e3540.exe

  • Size

    925KB

  • MD5

    3348de92fbd29105d982baf88218a73d

  • SHA1

    63880f4482cb1b24262b216230615ebec67e8fd4

  • SHA256

    e65a105565246e90eca5a2ebc8769c452bc474879a3cf5000024b444939e3540

  • SHA512

    ef2821bd116f89d3af93d4a8f2abcc5950c9d4d872fe616d07b3ba65cf6482a819d1e22b78c85fa59b45698aa44c4e77db9a14c5893ff81d2452a232fda00476

  • SSDEEP

    12288:Qmf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaR:LSkv/VCWkdJ0OpGmyNtjPn68REYs

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e65a105565246e90eca5a2ebc8769c452bc474879a3cf5000024b444939e3540.exe
    "C:\Users\Admin\AppData\Local\Temp\e65a105565246e90eca5a2ebc8769c452bc474879a3cf5000024b444939e3540.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\e65a105565246e90eca5a2ebc8769c452bc474879a3cf5000024b444939e3540.exe
      "C:\Users\Admin\AppData\Local\Temp\e65a105565246e90eca5a2ebc8769c452bc474879a3cf5000024b444939e3540.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1448

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1448-132-0x0000000000000000-mapping.dmp
  • memory/1448-133-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1448-135-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1448-136-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1448-137-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1448-138-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1448-139-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB