Analysis

  • max time kernel
    175s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:57

General

  • Target

    e543e1f6ffb2e0b2e0fc3f6c2348dbe88d69b394b713cac2b586db0eebdd655f.exe

  • Size

    925KB

  • MD5

    6e3a8ba009b929952e446a30bc036850

  • SHA1

    f94799b0798aee8f517738d1e21b4a610e0ee592

  • SHA256

    e543e1f6ffb2e0b2e0fc3f6c2348dbe88d69b394b713cac2b586db0eebdd655f

  • SHA512

    c653cc9b3a2f6703c6196fab6bdf704bf0fbdfccf3d4d1579b279d5fa9a1c228a1045c4883daa297177d9698c91b5db31e74416f2ef3e9c29f9edd7b2cbdd26c

  • SSDEEP

    12288:wmf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaRY:rSkv/VCWkdJ0OpGmyNtjPn68REYse

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e543e1f6ffb2e0b2e0fc3f6c2348dbe88d69b394b713cac2b586db0eebdd655f.exe
    "C:\Users\Admin\AppData\Local\Temp\e543e1f6ffb2e0b2e0fc3f6c2348dbe88d69b394b713cac2b586db0eebdd655f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Users\Admin\AppData\Local\Temp\e543e1f6ffb2e0b2e0fc3f6c2348dbe88d69b394b713cac2b586db0eebdd655f.exe
      "C:\Users\Admin\AppData\Local\Temp\e543e1f6ffb2e0b2e0fc3f6c2348dbe88d69b394b713cac2b586db0eebdd655f.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2204

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2204-133-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2204-132-0x0000000000000000-mapping.dmp
  • memory/2204-135-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2204-136-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2204-137-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2204-138-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2204-139-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2204-140-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB