Analysis

  • max time kernel
    181s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:57

General

  • Target

    e511ccc2196a0d03d069cfc63ada894c21139ece03a9f8d896d6c604c0f7dba7.exe

  • Size

    925KB

  • MD5

    1f9f9cb59668760acbdab6eaa3abf806

  • SHA1

    7ec206792e78e2ef3e5eb6f6df98cec4b827e053

  • SHA256

    e511ccc2196a0d03d069cfc63ada894c21139ece03a9f8d896d6c604c0f7dba7

  • SHA512

    9a90c5b729ce33edac5c1ddd1614a98bdac0a02fb8551b9d23d63e28393af785bcf1a8006d928b5597a66d36079ec89a028061b49e0aeb2ac284229df8fef67f

  • SSDEEP

    12288:gmf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaR:7Skv/VCWkdJ0OpGmyNtjPn68REYs

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e511ccc2196a0d03d069cfc63ada894c21139ece03a9f8d896d6c604c0f7dba7.exe
    "C:\Users\Admin\AppData\Local\Temp\e511ccc2196a0d03d069cfc63ada894c21139ece03a9f8d896d6c604c0f7dba7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4496
    • C:\Users\Admin\AppData\Local\Temp\e511ccc2196a0d03d069cfc63ada894c21139ece03a9f8d896d6c604c0f7dba7.exe
      "C:\Users\Admin\AppData\Local\Temp\e511ccc2196a0d03d069cfc63ada894c21139ece03a9f8d896d6c604c0f7dba7.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1960

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1960-132-0x0000000000000000-mapping.dmp
  • memory/1960-133-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1960-135-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1960-136-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1960-137-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1960-138-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1960-139-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1960-140-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB