Analysis

  • max time kernel
    29s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:39

General

  • Target

    322c5348fda523680b9553c978043bdf7a66100b91eeb1497e0b2fa48a6368da.exe

  • Size

    332KB

  • MD5

    f5eba67389810399de2faf500e6103bd

  • SHA1

    707c6251deef72e75b35833ac04b9992f708768b

  • SHA256

    322c5348fda523680b9553c978043bdf7a66100b91eeb1497e0b2fa48a6368da

  • SHA512

    ce40482b9b20d835bdfaacb5d72a2477dbf832cb6e7b59c9d1907d3b059199d6e44ff05623c303c1c79b975782134d2e3d42aa8d23d646b3590b9095a0da5b4b

  • SSDEEP

    6144:gWmpjrLxU5wpxETmBhEfgduD2dGKqknkZUGgN1rtsNVSsZ2y+Fy:SpvtUWXmmBhEsuD2UrPZULqe1Fy

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\322c5348fda523680b9553c978043bdf7a66100b91eeb1497e0b2fa48a6368da.exe
    "C:\Users\Admin\AppData\Local\Temp\322c5348fda523680b9553c978043bdf7a66100b91eeb1497e0b2fa48a6368da.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    PID:1372

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1372-56-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/1372-57-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB