Analysis

  • max time kernel
    388s
  • max time network
    476s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 19:42

General

  • Target

    f333559b0605473b837d5ef6cfcd37381cc2c853135e41ad8677ff2fd2754f44.exe

  • Size

    813KB

  • MD5

    293ba707c8f378a7e23facca2dd00066

  • SHA1

    deb2c18be9054a6412f8ec13e97cc9a4d747ce54

  • SHA256

    f333559b0605473b837d5ef6cfcd37381cc2c853135e41ad8677ff2fd2754f44

  • SHA512

    645daeae9bbdf002063fc90e6a59577f0d843d4f398d1453ea50a310f8414cb9db44e7eebe51db97e540ca062ff710851b27d0e9e34155133692e5c2efce9ef0

  • SSDEEP

    24576:9ukdPDAefCGe3kEvUVwnnBXRUudY8YqMlhuNP:9FDAeXe0EsunntRQqXP

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f333559b0605473b837d5ef6cfcd37381cc2c853135e41ad8677ff2fd2754f44.exe
    "C:\Users\Admin\AppData\Local\Temp\f333559b0605473b837d5ef6cfcd37381cc2c853135e41ad8677ff2fd2754f44.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3016

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3016-132-0x0000000000400000-0x00000000005BD000-memory.dmp
    Filesize

    1.7MB

  • memory/3016-133-0x0000000000400000-0x00000000005BD000-memory.dmp
    Filesize

    1.7MB

  • memory/3016-136-0x0000000000700000-0x0000000000703000-memory.dmp
    Filesize

    12KB

  • memory/3016-137-0x0000000000400000-0x00000000005BD000-memory.dmp
    Filesize

    1.7MB

  • memory/3016-138-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-139-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-140-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-142-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-144-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-146-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-148-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-150-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-152-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-154-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-156-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-158-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-160-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-162-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-165-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-167-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-169-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-171-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-173-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-175-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-177-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-179-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-181-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-182-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3016-183-0x0000000000400000-0x00000000005BD000-memory.dmp
    Filesize

    1.7MB