Analysis

  • max time kernel
    137s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:07

General

  • Target

    0e06395569f0ed4357e76e21d35a38141308a1609079cd0e74ef4e1d5b7346da.exe

  • Size

    10.4MB

  • MD5

    154b07c7d4b16686e6481b7dcb56d212

  • SHA1

    d7348c9ec7651c094e2c63c36d88665b9e94b9ce

  • SHA256

    0e06395569f0ed4357e76e21d35a38141308a1609079cd0e74ef4e1d5b7346da

  • SHA512

    20ca6662dc994958f54020de1e7c9070075bd553d10212ee073bde16fa9adcc8078b22d71ba5b17b463370ffc45af71533a0ce780bef4938d4641b7564d8703f

  • SSDEEP

    196608:5PC2Q+kwLPl6/vkW43OPUUwKfJ9klJM8fj5qwEXnKk1x5C7tYx5y2QKLrm:2wrl9vcBffJ9kljjqzs7Wx5cOrm

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e06395569f0ed4357e76e21d35a38141308a1609079cd0e74ef4e1d5b7346da.exe
    "C:\Users\Admin\AppData\Local\Temp\0e06395569f0ed4357e76e21d35a38141308a1609079cd0e74ef4e1d5b7346da.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1748

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1748-0-0x00000000009E8000-0x0000000001042000-memory.dmp
    Filesize

    6.4MB

  • memory/1748-1-0x0000000001BD0000-0x0000000001BD1000-memory.dmp
    Filesize

    4KB

  • memory/1748-4-0x0000000001F80000-0x0000000001F81000-memory.dmp
    Filesize

    4KB

  • memory/1748-6-0x0000000001FA0000-0x0000000001FA1000-memory.dmp
    Filesize

    4KB

  • memory/1748-5-0x0000000001F90000-0x0000000001F91000-memory.dmp
    Filesize

    4KB

  • memory/1748-3-0x0000000001F70000-0x0000000001F71000-memory.dmp
    Filesize

    4KB

  • memory/1748-2-0x0000000001C40000-0x0000000001C41000-memory.dmp
    Filesize

    4KB

  • memory/1748-8-0x0000000001FC0000-0x0000000001FC1000-memory.dmp
    Filesize

    4KB

  • memory/1748-7-0x0000000001FB0000-0x0000000001FB1000-memory.dmp
    Filesize

    4KB

  • memory/1748-12-0x0000000000400000-0x0000000001AAE000-memory.dmp
    Filesize

    22.7MB

  • memory/1748-13-0x0000000000400000-0x0000000001AAE000-memory.dmp
    Filesize

    22.7MB

  • memory/1748-14-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-52-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-54-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-50-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-48-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-44-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-30-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-28-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-26-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-24-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-22-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-56-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-20-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-18-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-16-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-46-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-42-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-40-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-38-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-57-0x0000000000400000-0x0000000001AAE000-memory.dmp
    Filesize

    22.7MB

  • memory/1748-36-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-34-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-32-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-15-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1748-58-0x0000000000400000-0x0000000001AAE000-memory.dmp
    Filesize

    22.7MB

  • memory/1748-59-0x0000000000400000-0x0000000001AAE000-memory.dmp
    Filesize

    22.7MB

  • memory/1748-60-0x0000000000400000-0x0000000001AAE000-memory.dmp
    Filesize

    22.7MB

  • memory/1748-61-0x00000000009E8000-0x0000000001042000-memory.dmp
    Filesize

    6.4MB