Analysis

  • max time kernel
    135s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2024 13:07

General

  • Target

    464def99cfad6caafe49d2e891b2d7a5.exe

  • Size

    91KB

  • MD5

    464def99cfad6caafe49d2e891b2d7a5

  • SHA1

    4490be1605728b07a17af8ba5576a0f200e99296

  • SHA256

    d265196d46d49f0836707ff6e64efd40ee6e4a4b8864855c9718f716447dbfb9

  • SHA512

    8d460b1cdeee8be5aca66e4d5bdd00871709be5e005f1c1f4b9ba82687d61cfb5e012b78fd45873c9ce39a973e3d99438f103777840b345fc46cc81713b6ab9d

  • SSDEEP

    1536:dWe3xg5rgUCsN7NZQ2GzlcCQz2m5FErjTfASvM6NRh9fBawgc/mTha:A4S5ZaFXuIr06NRh9fBxgkmTI

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\464def99cfad6caafe49d2e891b2d7a5.exe
    "C:\Users\Admin\AppData\Local\Temp\464def99cfad6caafe49d2e891b2d7a5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4404

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4404-0-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/4404-3-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB