Analysis

  • max time kernel
    95s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2024 20:12

General

  • Target

    02da93bef5c59d1ba608c0e9f7f5b2be770520ef5fea1f858b2ba8ee6713dd27N.exe

  • Size

    5.6MB

  • MD5

    53cc66292414d4d0b5a6c363eb1a8e00

  • SHA1

    35aab85ae73adc71caf10e3fea721863d2c45730

  • SHA256

    02da93bef5c59d1ba608c0e9f7f5b2be770520ef5fea1f858b2ba8ee6713dd27

  • SHA512

    fa00c289b7a0ed2fe90a2943bce2fdff272159e2abbdb38d0fcf42a31bded8b2c2041cdb8f2042628a99859a6a8b856ee91af38a06d0e08812e7a42682613b05

  • SSDEEP

    98304:/iaX+SOGQG7qMlZ27RuTmOb2Udq/zimca0n5AmPFKA6TAY4qVbK9rVJTNDD3zJ7P:/RtNjqBgJdabn05nFKXkhDhBMDwiV+rV

Score
5/10

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02da93bef5c59d1ba608c0e9f7f5b2be770520ef5fea1f858b2ba8ee6713dd27N.exe
    "C:\Users\Admin\AppData\Local\Temp\02da93bef5c59d1ba608c0e9f7f5b2be770520ef5fea1f858b2ba8ee6713dd27N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:5328

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/868-0-0x0000000000400000-0x0000000001739000-memory.dmp

      Filesize

      19.2MB

    • memory/868-1-0x0000000075A62000-0x0000000075A63000-memory.dmp

      Filesize

      4KB

    • memory/868-2-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-3-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-5-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-4-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-6-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-7-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-9-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-8-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-10-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-11-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-12-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-13-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-19-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-18-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-17-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-16-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-15-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-14-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-20-0x0000000000400000-0x0000000001739000-memory.dmp

      Filesize

      19.2MB

    • memory/868-22-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-21-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-26-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-25-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-24-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-23-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-27-0x0000000000400000-0x0000000001739000-memory.dmp

      Filesize

      19.2MB

    • memory/868-29-0x0000000075A40000-0x0000000075B30000-memory.dmp

      Filesize

      960KB

    • memory/868-28-0x0000000000400000-0x0000000001739000-memory.dmp

      Filesize

      19.2MB