Analysis

  • max time kernel
    136s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:41

General

  • Target

    5f6c7d07954a9baf3bc24cd2f9dfab1c4041356ea18813ee76e5e74684256810.exe

  • Size

    925KB

  • MD5

    5b7c75b9b967f7473ac5bc3a457e011e

  • SHA1

    7b9609a57c4be9162235e2120623db31c56f198c

  • SHA256

    5f6c7d07954a9baf3bc24cd2f9dfab1c4041356ea18813ee76e5e74684256810

  • SHA512

    363a3eb65c7cda88002c0e97140d67387f6d218fceb4f0bc199d31af58eabde76d14b3691a91e70f698c045880fd46ecf092d4fa2f92c67e0297984e43b4aa43

  • SSDEEP

    12288:Qmf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaR8:LSkv/VCWkdJ0OpGmyNtjPn68REYsG

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f6c7d07954a9baf3bc24cd2f9dfab1c4041356ea18813ee76e5e74684256810.exe
    "C:\Users\Admin\AppData\Local\Temp\5f6c7d07954a9baf3bc24cd2f9dfab1c4041356ea18813ee76e5e74684256810.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Users\Admin\AppData\Local\Temp\5f6c7d07954a9baf3bc24cd2f9dfab1c4041356ea18813ee76e5e74684256810.exe
      "C:\Users\Admin\AppData\Local\Temp\5f6c7d07954a9baf3bc24cd2f9dfab1c4041356ea18813ee76e5e74684256810.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2640

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2640-132-0x0000000000000000-mapping.dmp
  • memory/2640-133-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2640-135-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2640-136-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2640-137-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/2640-138-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB