Analysis

  • max time kernel
    76s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-03-2023 07:21

General

  • Target

    311d7cac28e7d0560698a1b4f825226a4b6993bf7f096517c90339c3196c0bb2.exe

  • Size

    798KB

  • MD5

    c86aae6b1ca1cb96cbd840434cd62c3f

  • SHA1

    907f5e4c7f617ca9786d882f2dae7052f7e25dda

  • SHA256

    311d7cac28e7d0560698a1b4f825226a4b6993bf7f096517c90339c3196c0bb2

  • SHA512

    7e111330e6cec8e137c4f47bab179792a1106ca716db02449dd0084174c1c10777f16a51b96f4743842170b645fb95c978f40ca4b20c34003f9954b799b4e4f6

  • SSDEEP

    24576:f9lGXzwZ6yoQLCw84iQgRE/ofTlvA/Qc5buY5Zy8sgi:1gUV9ri6/MS/QwykR

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\311d7cac28e7d0560698a1b4f825226a4b6993bf7f096517c90339c3196c0bb2.exe
    "C:\Users\Admin\AppData\Local\Temp\311d7cac28e7d0560698a1b4f825226a4b6993bf7f096517c90339c3196c0bb2.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3040

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3040-133-0x0000000010000000-0x000000001001E000-memory.dmp
    Filesize

    120KB

  • memory/3040-134-0x0000000000400000-0x00000000005EC000-memory.dmp
    Filesize

    1.9MB

  • memory/3040-135-0x00000000022D0000-0x00000000022DB000-memory.dmp
    Filesize

    44KB

  • memory/3040-136-0x0000000010000000-0x000000001001E000-memory.dmp
    Filesize

    120KB

  • memory/3040-137-0x00000000022D0000-0x00000000022DB000-memory.dmp
    Filesize

    44KB

  • memory/3040-138-0x0000000000400000-0x00000000005EC000-memory.dmp
    Filesize

    1.9MB