Analysis

  • max time kernel
    147s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:55

General

  • Target

    e610306d716b0a55e68456546eabee988b87a88c5e1e1360dc6a0a06febc47c7.exe

  • Size

    925KB

  • MD5

    64e67fccab129ae7985ea57c549c8162

  • SHA1

    1493d584b4c5e72a1ca2a7de1c7b1dfcd7c51e50

  • SHA256

    e610306d716b0a55e68456546eabee988b87a88c5e1e1360dc6a0a06febc47c7

  • SHA512

    7ab71f1eee503e356a4fb14e7ed376b05751c9873612aee60b95a242da9cdb09f56e63aa3a1580e81b6ffed5f9c2adc58a8e16ce46c302339538b76d05ddaa0d

  • SSDEEP

    12288:Amf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaR:bSkv/VCWkdJ0OpGmyNtjPn68REYs

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e610306d716b0a55e68456546eabee988b87a88c5e1e1360dc6a0a06febc47c7.exe
    "C:\Users\Admin\AppData\Local\Temp\e610306d716b0a55e68456546eabee988b87a88c5e1e1360dc6a0a06febc47c7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3524
    • C:\Users\Admin\AppData\Local\Temp\e610306d716b0a55e68456546eabee988b87a88c5e1e1360dc6a0a06febc47c7.exe
      "C:\Users\Admin\AppData\Local\Temp\e610306d716b0a55e68456546eabee988b87a88c5e1e1360dc6a0a06febc47c7.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4056

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4056-132-0x0000000000000000-mapping.dmp
  • memory/4056-133-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/4056-135-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/4056-136-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/4056-137-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/4056-138-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/4056-139-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB