Analysis

  • max time kernel
    151s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:59

General

  • Target

    e4892e2d9dbb8f3a7c677df7c47f7c4524465e585eb755aa392cb484fa764cbf.exe

  • Size

    925KB

  • MD5

    763427910596b19fd92c8d2007622fba

  • SHA1

    dc0f7a3a1b830668d370215cd05ab99fac3c8bda

  • SHA256

    e4892e2d9dbb8f3a7c677df7c47f7c4524465e585eb755aa392cb484fa764cbf

  • SHA512

    e5c436707d2936c6fb2863eb9657ba8625b81302cfce0afc5ad2086d10186f5733b9e7c561ce3b7d90028cf73001516514756e500e186c2502e1ccdaa1916c13

  • SSDEEP

    12288:wmf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaRv:rSkv/VCWkdJ0OpGmyNtjPn68REYsx

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4892e2d9dbb8f3a7c677df7c47f7c4524465e585eb755aa392cb484fa764cbf.exe
    "C:\Users\Admin\AppData\Local\Temp\e4892e2d9dbb8f3a7c677df7c47f7c4524465e585eb755aa392cb484fa764cbf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Users\Admin\AppData\Local\Temp\e4892e2d9dbb8f3a7c677df7c47f7c4524465e585eb755aa392cb484fa764cbf.exe
      "C:\Users\Admin\AppData\Local\Temp\e4892e2d9dbb8f3a7c677df7c47f7c4524465e585eb755aa392cb484fa764cbf.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1828

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1828-132-0x0000000000000000-mapping.dmp
  • memory/1828-133-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1828-135-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1828-136-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1828-137-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1828-138-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1828-139-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB