Analysis

  • max time kernel
    91s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:32

General

  • Target

    62f6e1f49d3ccbbc7cc30d730209e411b40dcc16114577687b995234994e76b8.exe

  • Size

    925KB

  • MD5

    70dec3eae7cea125686c4804fb99d82c

  • SHA1

    6283ff93beb9a9011c88230f223f7fd2b61895de

  • SHA256

    62f6e1f49d3ccbbc7cc30d730209e411b40dcc16114577687b995234994e76b8

  • SHA512

    46ead235a71e6e1a3e3aca49d66b1b7daa1af35d26e8610d6249ec5bb6ac8928a64491ff437cc52df4593dae5249269614c3b9917ee564361c552f99402b8560

  • SSDEEP

    12288:Amf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaR:bSkv/VCWkdJ0OpGmyNtjPn68REYs

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62f6e1f49d3ccbbc7cc30d730209e411b40dcc16114577687b995234994e76b8.exe
    "C:\Users\Admin\AppData\Local\Temp\62f6e1f49d3ccbbc7cc30d730209e411b40dcc16114577687b995234994e76b8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3488
    • C:\Users\Admin\AppData\Local\Temp\62f6e1f49d3ccbbc7cc30d730209e411b40dcc16114577687b995234994e76b8.exe
      "C:\Users\Admin\AppData\Local\Temp\62f6e1f49d3ccbbc7cc30d730209e411b40dcc16114577687b995234994e76b8.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2164

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2164-132-0x0000000000000000-mapping.dmp
  • memory/2164-133-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2164-135-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2164-136-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2164-137-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2164-138-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2164-139-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB