Analysis

  • max time kernel
    88s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 19:59

General

  • Target

    4820543cf549bca576d51d9f409b69e9e316f2d66bf5372c7f20c8ee436a9ce0.exe

  • Size

    4.5MB

  • MD5

    fb6ad36042856b2c4c8d55effe0b3738

  • SHA1

    fcc62f12787465cd2b50ca53896527232d859da7

  • SHA256

    4820543cf549bca576d51d9f409b69e9e316f2d66bf5372c7f20c8ee436a9ce0

  • SHA512

    6f3633c2fb57c6f85ba89a876ae6cf34a51135c21508ad49ab5d1f4caadef8b7856f0348389d85501070d605b0fbfbdf17c69620834f5ab410a4bef1c8937c79

  • SSDEEP

    98304:JbCiYg73ep4U7oU3wrGZV6RG+Oawn1AmNe8n7RA/yvew+5X:JbCW7uXoUSg+OXjRArw+5

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4820543cf549bca576d51d9f409b69e9e316f2d66bf5372c7f20c8ee436a9ce0.exe
    "C:\Users\Admin\AppData\Local\Temp\4820543cf549bca576d51d9f409b69e9e316f2d66bf5372c7f20c8ee436a9ce0.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3372

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3372-133-0x0000000000400000-0x0000000000E8F000-memory.dmp
    Filesize

    10.6MB

  • memory/3372-134-0x0000000000400000-0x0000000000E8F000-memory.dmp
    Filesize

    10.6MB

  • memory/3372-135-0x0000000000400000-0x0000000000E8F000-memory.dmp
    Filesize

    10.6MB

  • memory/3372-136-0x0000000000400000-0x0000000000E8F000-memory.dmp
    Filesize

    10.6MB

  • memory/3372-137-0x0000000002F40000-0x0000000002F76000-memory.dmp
    Filesize

    216KB

  • memory/3372-138-0x00000000030E0000-0x00000000030F3000-memory.dmp
    Filesize

    76KB

  • memory/3372-139-0x0000000002F40000-0x0000000002F76000-memory.dmp
    Filesize

    216KB

  • memory/3372-140-0x0000000000400000-0x0000000000E8F000-memory.dmp
    Filesize

    10.6MB