Analysis

  • max time kernel
    152s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 03:11

General

  • Target

    40725c62e96cd9f8b8a1c63360cb4ea5d0c49ee904a376faa1f1a6070802ea21.exe

  • Size

    1.2MB

  • MD5

    c5afc3971d8fcf26445ef87e95cd3169

  • SHA1

    bd3351f586d887151af63ac22a6c9e31ab6fe139

  • SHA256

    40725c62e96cd9f8b8a1c63360cb4ea5d0c49ee904a376faa1f1a6070802ea21

  • SHA512

    c19f413f10b539800fad801147cba82ca938b36032cd87464252e6d5810419ab73b831e85ff56bff0097b56cbb58268094b3104410bafb9981add6b5bf1089eb

  • SSDEEP

    24576:bvvECaB/rRQy/tcAQA3qDebPqo5LUsho5OOo5l:jm/tjla6zqopUshokOoj

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40725c62e96cd9f8b8a1c63360cb4ea5d0c49ee904a376faa1f1a6070802ea21.exe
    "C:\Users\Admin\AppData\Local\Temp\40725c62e96cd9f8b8a1c63360cb4ea5d0c49ee904a376faa1f1a6070802ea21.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1464

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1464-54-0x00000000758B1000-0x00000000758B3000-memory.dmp
    Filesize

    8KB

  • memory/1464-55-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-56-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-57-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-59-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-61-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-63-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-65-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-67-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-69-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-71-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-73-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-75-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-79-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-77-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-81-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-83-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-87-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-91-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-93-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-95-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-97-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-89-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-85-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-98-0x0000000000400000-0x0000000000584000-memory.dmp
    Filesize

    1.5MB

  • memory/1464-99-0x0000000002130000-0x000000000216E000-memory.dmp
    Filesize

    248KB

  • memory/1464-100-0x0000000000400000-0x0000000000584000-memory.dmp
    Filesize

    1.5MB