Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 08:05

General

  • Target

    463cf2a65855f5f77cc4ab73949b3c2cbe5a841af8695856eb9884827ebdd32d.exe

  • Size

    776KB

  • MD5

    ca6b3f757c5aa10952db592673923f61

  • SHA1

    7ab41e2e0ee6e0768d87989e2490d69e979da764

  • SHA256

    463cf2a65855f5f77cc4ab73949b3c2cbe5a841af8695856eb9884827ebdd32d

  • SHA512

    1fa5ee731246faabfbc48d7e89ed3f77d889d54f27327c80f41958730cb2a8efffcaf45bb725fe72e34a04396734252cd63a4bb89c0901381c5008f32de32f79

  • SSDEEP

    12288:XG34RGZbsqt/egpPeu83dUAAO5K5Ye7iQ0y/XqbrRtMPbhlLBJ:264sqt2wq0jq2iQ0UXqbrRt0TLBJ

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\463cf2a65855f5f77cc4ab73949b3c2cbe5a841af8695856eb9884827ebdd32d.exe
    "C:\Users\Admin\AppData\Local\Temp\463cf2a65855f5f77cc4ab73949b3c2cbe5a841af8695856eb9884827ebdd32d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Users\Admin\AppData\Local\Temp\463cf2a65855f5f77cc4ab73949b3c2cbe5a841af8695856eb9884827ebdd32d.exe
      "C:\Users\Admin\AppData\Local\Temp\463cf2a65855f5f77cc4ab73949b3c2cbe5a841af8695856eb9884827ebdd32d.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:620

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/620-132-0x0000000000000000-mapping.dmp
  • memory/620-133-0x0000000000400000-0x00000000004F8000-memory.dmp
    Filesize

    992KB

  • memory/620-135-0x0000000000400000-0x00000000004F8000-memory.dmp
    Filesize

    992KB

  • memory/620-136-0x0000000000400000-0x00000000004F8000-memory.dmp
    Filesize

    992KB

  • memory/620-137-0x0000000000400000-0x00000000004F8000-memory.dmp
    Filesize

    992KB

  • memory/620-138-0x0000000000400000-0x00000000004F8000-memory.dmp
    Filesize

    992KB

  • memory/620-139-0x0000000000400000-0x00000000004F8000-memory.dmp
    Filesize

    992KB