Analysis

  • max time kernel
    142s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 01:35

General

  • Target

    ae982c0be9d28e8042c35f5cc9574342a73c5f8269030e39ae32ca2fe48af3e1.exe

  • Size

    791KB

  • MD5

    e4a39039aa0bc13afb834f0ef1482ca9

  • SHA1

    fbe80267e4e7df2b435df1194bb064227bc0d3d7

  • SHA256

    ae982c0be9d28e8042c35f5cc9574342a73c5f8269030e39ae32ca2fe48af3e1

  • SHA512

    a89059910c297393426c861e3c0c5d308726994ba60299eae0a4a0ef497e1576a1a2d63c086fba43bae89cbd554f1f518ba3ef1de4daf446abd189cc0e69b8ae

  • SSDEEP

    24576:0Ku25NxcGEvIfjfjp0lMuHX4juLmeuQV/yaoMZqLms2r:0l25N24dOO1XM/yaoMILWr

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae982c0be9d28e8042c35f5cc9574342a73c5f8269030e39ae32ca2fe48af3e1.exe
    "C:\Users\Admin\AppData\Local\Temp\ae982c0be9d28e8042c35f5cc9574342a73c5f8269030e39ae32ca2fe48af3e1.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4812

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4812-133-0x0000000000400000-0x00000000005E8000-memory.dmp
    Filesize

    1.9MB

  • memory/4812-134-0x0000000010000000-0x000000001001E000-memory.dmp
    Filesize

    120KB

  • memory/4812-135-0x00000000007D0000-0x00000000007DB000-memory.dmp
    Filesize

    44KB

  • memory/4812-136-0x0000000010000000-0x000000001001E000-memory.dmp
    Filesize

    120KB

  • memory/4812-137-0x00000000007D0000-0x00000000007DB000-memory.dmp
    Filesize

    44KB

  • memory/4812-138-0x0000000000400000-0x00000000005E8000-memory.dmp
    Filesize

    1.9MB