Analysis

  • max time kernel
    189s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:17

General

  • Target

    683f402fb02b31fb4dd1b82d35ed6fa774f5c91b0319f70734dc537d70be0cc8.exe

  • Size

    73KB

  • MD5

    53004487cfca34f44a4fde1bb9806210

  • SHA1

    1013099cce96bfa0ed0083945b3bc48a84f10ebc

  • SHA256

    683f402fb02b31fb4dd1b82d35ed6fa774f5c91b0319f70734dc537d70be0cc8

  • SHA512

    8a0ff29ef9c4517d313831c063f2e78a0f0408fd42a3c61c0dc29c7ba5c4dde215de989a16d5215e90f9ac73fad481a38183e325b7340c861f1493d54d893cfc

  • SSDEEP

    1536:iJa/KoLJMCtXsjqPJkm2JY1Hcnouy8j3qCpQX2oooD+AyxArnIVJ9a:AU7jcv3outjaYQXMmnI8

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\683f402fb02b31fb4dd1b82d35ed6fa774f5c91b0319f70734dc537d70be0cc8.exe
    "C:\Users\Admin\AppData\Local\Temp\683f402fb02b31fb4dd1b82d35ed6fa774f5c91b0319f70734dc537d70be0cc8.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3956

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3956-132-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/3956-133-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB