Analysis

  • max time kernel
    88s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 01:35

General

  • Target

    f22dafa37a4385c7b2281243e561548749f396f8bad0a796ed19f7b10f55542f.exe

  • Size

    789KB

  • MD5

    d03bfb3fb8b5bda03c21a5e61aec3ad4

  • SHA1

    444767e2291c31edf784c0b31ea0b81b6a9bf1ed

  • SHA256

    f22dafa37a4385c7b2281243e561548749f396f8bad0a796ed19f7b10f55542f

  • SHA512

    5671fe27409b62080aa1159b06cdfefcafd697726020c1fac1b50496200f55c36570c28fa4ef6cc5f2b0f66b799dac870456ce1a58ff932755ecb4a8a38e342c

  • SSDEEP

    24576:byQ7kkKkASH/juLmeuQV/yaoMZq7JdvG:DIkhASH/1XM/yaoMIy

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f22dafa37a4385c7b2281243e561548749f396f8bad0a796ed19f7b10f55542f.exe
    "C:\Users\Admin\AppData\Local\Temp\f22dafa37a4385c7b2281243e561548749f396f8bad0a796ed19f7b10f55542f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3172

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3172-133-0x0000000000400000-0x00000000005E8000-memory.dmp
    Filesize

    1.9MB

  • memory/3172-134-0x0000000010000000-0x000000001001E000-memory.dmp
    Filesize

    120KB

  • memory/3172-135-0x0000000002400000-0x000000000240B000-memory.dmp
    Filesize

    44KB

  • memory/3172-136-0x0000000010000000-0x000000001001E000-memory.dmp
    Filesize

    120KB

  • memory/3172-137-0x0000000002400000-0x000000000240B000-memory.dmp
    Filesize

    44KB

  • memory/3172-138-0x0000000000400000-0x00000000005E8000-memory.dmp
    Filesize

    1.9MB