Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 08:00

General

  • Target

    01cc2a440516734b6410160f515f14f834ee7328139edfb442ef42c82c6b604c.exe

  • Size

    20KB

  • MD5

    47bd24be056f6453072a711a3e4012bb

  • SHA1

    6aacff8afb5a1b3be0327893d693f5dc6f99241d

  • SHA256

    01cc2a440516734b6410160f515f14f834ee7328139edfb442ef42c82c6b604c

  • SHA512

    54f375f0dec080979506a99fce4b9a0539394a27452ce3f167a683853affffd809eee6b842868ca42bb8728a46ea6a65a66c871628ebcb7ab6f399e790c29f0e

  • SSDEEP

    384:oype9IcqarS5UEeEUhTMfbVksPcTJLfzbuMFvj/KNrpOd:o/IcSDmTMDXMLfzbuMMF4

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01cc2a440516734b6410160f515f14f834ee7328139edfb442ef42c82c6b604c.exe
    "C:\Users\Admin\AppData\Local\Temp\01cc2a440516734b6410160f515f14f834ee7328139edfb442ef42c82c6b604c.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4344

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4344-134-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/4344-135-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB