Analysis

  • max time kernel
    211s
  • max time network
    234s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:53

General

  • Target

    a308ee855e826cae522054af795a6f5c8a58ac8fad5a2d9782d3a497b92f36d8.exe

  • Size

    17KB

  • MD5

    ded5778655ced749bd42d0890a93d193

  • SHA1

    2d590a245cf6d75c52547372eacb1d3667bc211d

  • SHA256

    a308ee855e826cae522054af795a6f5c8a58ac8fad5a2d9782d3a497b92f36d8

  • SHA512

    d0a2ef5a825d52470ebb4ecc2f7a1cc8ee939b7cd129f2556e9d425733746aed464c3fdc6bc2a0cdbcba1e6e2dfbfae1325604826b1145cc0fd84673e159a6f5

  • SSDEEP

    384:Itn6pveza32gNUzGiLGWNZo0GShe4IGyoX3oZI20w8cBfrunIKC:7pUgKzGiLdbQ4jyoHoSvSDaw

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a308ee855e826cae522054af795a6f5c8a58ac8fad5a2d9782d3a497b92f36d8.exe
    "C:\Users\Admin\AppData\Local\Temp\a308ee855e826cae522054af795a6f5c8a58ac8fad5a2d9782d3a497b92f36d8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:5116

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\240628843d06.dll
    Filesize

    26KB

    MD5

    951e171d128fa2e9d2b795ecd47825f6

    SHA1

    c4a2ffc1f36c10bb8fb4b4ebcc3ba7e53e24fdc9

    SHA256

    5406141ae4c254cbe2e474f70bd88cf45c57ed4c29e27128e0df522583acb8b7

    SHA512

    b3643a33fa99d2b616c27b549f7f55ce6feb84e5a2cbffb042b754e6d833a88892f26c7ead1f6d1eb23edd6e6873c1a758dd164e1621558204e7973e50f6d5c2

  • memory/5116-132-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/5116-134-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB