Analysis

  • max time kernel
    207s
  • max time network
    207s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2023 19:05

General

  • Target

    94347884ee1887e2d29e243e9136e6b63da3178daa5e5ddbcf533e8897a9e4f5.exe

  • Size

    4.5MB

  • MD5

    702c31ebb60e92d867c2dca14c2d59f8

  • SHA1

    bae7d1c97bc27ffd0f59c733f306163535cfcc9b

  • SHA256

    94347884ee1887e2d29e243e9136e6b63da3178daa5e5ddbcf533e8897a9e4f5

  • SHA512

    3383aa196a78c04733fd103292ae6641abee3168797826c6a66bf292750929feb145f80fb68466a7f066bbfc63254b7ca7eff775013037c9e2507ed3194404e2

  • SSDEEP

    98304:NfPIhn1jKUO7H/ZjoRPKf8MKQ2e2IVvbWEsPCLFPzLNFpsptX:NIhhKH/mR28o2I1bWEsqRPH/psX

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94347884ee1887e2d29e243e9136e6b63da3178daa5e5ddbcf533e8897a9e4f5.exe
    "C:\Users\Admin\AppData\Local\Temp\94347884ee1887e2d29e243e9136e6b63da3178daa5e5ddbcf533e8897a9e4f5.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:696

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/696-132-0x0000000000400000-0x0000000000E83000-memory.dmp
    Filesize

    10.5MB

  • memory/696-133-0x0000000000400000-0x0000000000E83000-memory.dmp
    Filesize

    10.5MB

  • memory/696-134-0x0000000000400000-0x0000000000E83000-memory.dmp
    Filesize

    10.5MB

  • memory/696-135-0x0000000000400000-0x0000000000E83000-memory.dmp
    Filesize

    10.5MB

  • memory/696-136-0x00000000049B0000-0x00000000049E6000-memory.dmp
    Filesize

    216KB

  • memory/696-137-0x0000000004C30000-0x0000000004C43000-memory.dmp
    Filesize

    76KB

  • memory/696-138-0x00000000049B0000-0x00000000049E6000-memory.dmp
    Filesize

    216KB

  • memory/696-139-0x0000000004C30000-0x0000000004C43000-memory.dmp
    Filesize

    76KB

  • memory/696-140-0x0000000000400000-0x0000000000E83000-memory.dmp
    Filesize

    10.5MB