Analysis

  • max time kernel
    78s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-03-2023 08:28

General

  • Target

    d7b4cd33e0cf45c5ac374654bdbf86357bb08b1cb8667d5e653975824dbcb9e1.exe

  • Size

    807KB

  • MD5

    baaa423c189d0e47aa636be65ea2ac37

  • SHA1

    e3434fcea84d186cb553897310b1f9b87d5c3006

  • SHA256

    d7b4cd33e0cf45c5ac374654bdbf86357bb08b1cb8667d5e653975824dbcb9e1

  • SHA512

    68520a10f2a8c4d7323fb5d34f931d9bc8a5297a83d9d0eca16129ac353c2fc0011a26a3cd706b4dd9a96b388b91fe382402e7cb9444c05ff22421e9c10a1808

  • SSDEEP

    24576:x33MhsVcU4ePoCrERE/ofTlvVeBimNKcz:x33KJeRb/M7o78Q

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7b4cd33e0cf45c5ac374654bdbf86357bb08b1cb8667d5e653975824dbcb9e1.exe
    "C:\Users\Admin\AppData\Local\Temp\d7b4cd33e0cf45c5ac374654bdbf86357bb08b1cb8667d5e653975824dbcb9e1.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1420

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1420-133-0x0000000000400000-0x00000000005F0000-memory.dmp
    Filesize

    1.9MB

  • memory/1420-134-0x0000000010000000-0x000000001001E000-memory.dmp
    Filesize

    120KB

  • memory/1420-135-0x0000000002410000-0x000000000241B000-memory.dmp
    Filesize

    44KB

  • memory/1420-136-0x0000000010000000-0x000000001001E000-memory.dmp
    Filesize

    120KB

  • memory/1420-137-0x0000000002410000-0x000000000241B000-memory.dmp
    Filesize

    44KB

  • memory/1420-138-0x0000000000400000-0x00000000005F0000-memory.dmp
    Filesize

    1.9MB