Analysis

  • max time kernel
    28s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 23:42

General

  • Target

    18f15baddf1fe6c38f86c07e47855c749862aa5b1bae353816d719bdb83d80d6.exe

  • Size

    625KB

  • MD5

    1bcea5acfc792217d5155ef690f40446

  • SHA1

    4f2f7d5b345a0cd01caa86dd7a574da586f86680

  • SHA256

    18f15baddf1fe6c38f86c07e47855c749862aa5b1bae353816d719bdb83d80d6

  • SHA512

    73a0bedc4448e122a90897b91631e3cea6f0fe730965ec142692f1efa283e59242ad2c52b7bb2355913ba60d593ceb5d479f308382ec58b6514dfef0cd7128c8

  • SSDEEP

    12288:qE6NYLtwAevaTapQJIOb4XMqtvgLk0Ms5z67vvFhEByr1HNsx9CRw6:q9NY6vFuJbvX67vUm+xl

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18f15baddf1fe6c38f86c07e47855c749862aa5b1bae353816d719bdb83d80d6.exe
    "C:\Users\Admin\AppData\Local\Temp\18f15baddf1fe6c38f86c07e47855c749862aa5b1bae353816d719bdb83d80d6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2032

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2032-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/2032-55-0x0000000000400000-0x0000000000BBF000-memory.dmp
    Filesize

    7.7MB