Analysis

  • max time kernel
    136s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:40

General

  • Target

    5fc6f03441adc2ffbb8a4dc091cba77a95b96800449e4dcbd3c98b9570dac710.exe

  • Size

    925KB

  • MD5

    c5ebd590c6cfaf4a8e8bae752850c7d5

  • SHA1

    e7881158cfbb776e37e07b0b0ab9f9e62b9a650d

  • SHA256

    5fc6f03441adc2ffbb8a4dc091cba77a95b96800449e4dcbd3c98b9570dac710

  • SHA512

    8667c31eaab47cb1b898ec0016b7afff71a04c57f0df1f0d1aeb52e0e7900c2a7e031d6224e93757066fd4f42beaab7aa2db1082d93dacfe6c5877448c380c95

  • SSDEEP

    12288:wmf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaRP:rSkv/VCWkdJ0OpGmyNtjPn68REYst

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fc6f03441adc2ffbb8a4dc091cba77a95b96800449e4dcbd3c98b9570dac710.exe
    "C:\Users\Admin\AppData\Local\Temp\5fc6f03441adc2ffbb8a4dc091cba77a95b96800449e4dcbd3c98b9570dac710.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Users\Admin\AppData\Local\Temp\5fc6f03441adc2ffbb8a4dc091cba77a95b96800449e4dcbd3c98b9570dac710.exe
      "C:\Users\Admin\AppData\Local\Temp\5fc6f03441adc2ffbb8a4dc091cba77a95b96800449e4dcbd3c98b9570dac710.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2552

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2552-132-0x0000000000000000-mapping.dmp
  • memory/2552-133-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2552-135-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2552-136-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2552-137-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2552-138-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB