Analysis

  • max time kernel
    92s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:58

General

  • Target

    e4e504fca29a317ca3066f4283dea3183fbc9a53177139d1ae1ea14d7eb29793.exe

  • Size

    925KB

  • MD5

    04ba4cccd0540dfe23db2d51c57b641a

  • SHA1

    a2949019ad2dc8f29e170f9a836ce7617aa1f3c8

  • SHA256

    e4e504fca29a317ca3066f4283dea3183fbc9a53177139d1ae1ea14d7eb29793

  • SHA512

    8185e0d67fcfc6b089d857371b6b09fb92c491c5618c79afbd43a84c3b9123cb76bfa961bcc6765985cf81b42abbc0dcabe3a43b7d7012d2377e2c5cbd3582ad

  • SSDEEP

    12288:Qmf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaR:LSkv/VCWkdJ0OpGmyNtjPn68REYs

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4e504fca29a317ca3066f4283dea3183fbc9a53177139d1ae1ea14d7eb29793.exe
    "C:\Users\Admin\AppData\Local\Temp\e4e504fca29a317ca3066f4283dea3183fbc9a53177139d1ae1ea14d7eb29793.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Users\Admin\AppData\Local\Temp\e4e504fca29a317ca3066f4283dea3183fbc9a53177139d1ae1ea14d7eb29793.exe
      "C:\Users\Admin\AppData\Local\Temp\e4e504fca29a317ca3066f4283dea3183fbc9a53177139d1ae1ea14d7eb29793.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2324

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2324-132-0x0000000000000000-mapping.dmp
  • memory/2324-133-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2324-135-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2324-136-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2324-137-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2324-138-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2324-139-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2324-140-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB