Analysis

  • max time kernel
    133s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:26

General

  • Target

    2b2cf69e9948a3323ec772826b58a0d3ce42515604630a1695924380997eff3c.exe

  • Size

    11.6MB

  • MD5

    d3423bb12deed406afc8eb42dd053d5a

  • SHA1

    da3bc943c45f1ef81505de290d8a9461a36ccc3c

  • SHA256

    2b2cf69e9948a3323ec772826b58a0d3ce42515604630a1695924380997eff3c

  • SHA512

    3756b987dbe149851a9ef592c16938960e1a81763562994cadff10b6fe33aedca5a32a979ee8170f8b7f41ccf72ebd2a26ced7f42fe62701b4a27c39d24663b9

  • SSDEEP

    196608:7k+Co6XbpAFm296/hjDNsSNMRR20SblaEtwyJHZxAvZjV5QEPo/Vj2iL:7VSbWFm2A5sSAR9k7wyHKDmko/BL

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b2cf69e9948a3323ec772826b58a0d3ce42515604630a1695924380997eff3c.exe
    "C:\Users\Admin\AppData\Local\Temp\2b2cf69e9948a3323ec772826b58a0d3ce42515604630a1695924380997eff3c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1480

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\E2EECore.2.7.2.dll
    Filesize

    8.4MB

    MD5

    8b6c94bbdbfb213e94a5dcb4fac28ce3

    SHA1

    b56102ca4f03556f387f8b30e2b404efabe0cb65

    SHA256

    982a177924762f270b36fe34c7d6847392b48ae53151dc2011078dceef487a53

    SHA512

    9d6d63b5d8cf7a978d7e91126d7a343c2f7acd00022da9d692f63e50835fdd84a59a93328564f10622f2b1f6adfd7febdd98b8ddb294d0754ed45cc9c165d25a

  • memory/1480-41-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-73-0x0000000000400000-0x0000000001A7B000-memory.dmp
    Filesize

    22.5MB

  • memory/1480-8-0x0000000003990000-0x0000000003991000-memory.dmp
    Filesize

    4KB

  • memory/1480-10-0x0000000000400000-0x0000000001A7B000-memory.dmp
    Filesize

    22.5MB

  • memory/1480-12-0x0000000000400000-0x0000000001A7B000-memory.dmp
    Filesize

    22.5MB

  • memory/1480-7-0x0000000003980000-0x0000000003981000-memory.dmp
    Filesize

    4KB

  • memory/1480-6-0x0000000003970000-0x0000000003971000-memory.dmp
    Filesize

    4KB

  • memory/1480-5-0x0000000003960000-0x0000000003961000-memory.dmp
    Filesize

    4KB

  • memory/1480-4-0x0000000003950000-0x0000000003951000-memory.dmp
    Filesize

    4KB

  • memory/1480-1-0x0000000001C40000-0x0000000001C41000-memory.dmp
    Filesize

    4KB

  • memory/1480-13-0x0000000000400000-0x0000000001A7B000-memory.dmp
    Filesize

    22.5MB

  • memory/1480-3-0x0000000002200000-0x0000000002201000-memory.dmp
    Filesize

    4KB

  • memory/1480-45-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-47-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-61-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-53-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-51-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-49-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-43-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-0-0x00000000007A0000-0x0000000000EEC000-memory.dmp
    Filesize

    7.3MB

  • memory/1480-55-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-2-0x0000000001D60000-0x0000000001D61000-memory.dmp
    Filesize

    4KB

  • memory/1480-57-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-35-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-33-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-31-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-29-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-27-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-25-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-23-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-21-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-20-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-19-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-64-0x0000000000400000-0x0000000001A7B000-memory.dmp
    Filesize

    22.5MB

  • memory/1480-65-0x0000000000400000-0x0000000001A7B000-memory.dmp
    Filesize

    22.5MB

  • memory/1480-66-0x0000000000400000-0x0000000001A7B000-memory.dmp
    Filesize

    22.5MB

  • memory/1480-67-0x0000000000400000-0x0000000001A7B000-memory.dmp
    Filesize

    22.5MB

  • memory/1480-68-0x0000000000400000-0x0000000001A7B000-memory.dmp
    Filesize

    22.5MB

  • memory/1480-69-0x0000000000400000-0x0000000001A7B000-memory.dmp
    Filesize

    22.5MB

  • memory/1480-70-0x0000000000400000-0x0000000001A7B000-memory.dmp
    Filesize

    22.5MB

  • memory/1480-71-0x0000000000400000-0x0000000001A7B000-memory.dmp
    Filesize

    22.5MB

  • memory/1480-72-0x0000000000400000-0x0000000001A7B000-memory.dmp
    Filesize

    22.5MB

  • memory/1480-37-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1480-74-0x00000000007A0000-0x0000000000EEC000-memory.dmp
    Filesize

    7.3MB