Analysis

  • max time kernel
    90s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 02:40

General

  • Target

    85aaae55a42dcbaa4858e4492a85ada29ff61a332b5750162d8d5c645ab4f7d1.exe

  • Size

    790KB

  • MD5

    b4e93935fcd46aa2da4404d108337d04

  • SHA1

    3e573c2cbf21848bfeb46802225bfa45f3f58d4a

  • SHA256

    85aaae55a42dcbaa4858e4492a85ada29ff61a332b5750162d8d5c645ab4f7d1

  • SHA512

    965383dc3816d1c69c2d348a9c7f9a7d761ea8281b76a82a13d627a19f710f871c3d71ab40c52520c8324f95e4a9db8c78c0b92c1175809ae2e5fbc25a83a989

  • SSDEEP

    24576:KLAmIMv9BYkyED4YE4jdDuLme7j75JoX3:KLPIMvbHrsT4pV4j7bw3

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85aaae55a42dcbaa4858e4492a85ada29ff61a332b5750162d8d5c645ab4f7d1.exe
    "C:\Users\Admin\AppData\Local\Temp\85aaae55a42dcbaa4858e4492a85ada29ff61a332b5750162d8d5c645ab4f7d1.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4772

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4772-133-0x0000000000400000-0x00000000005E7000-memory.dmp
    Filesize

    1.9MB

  • memory/4772-134-0x0000000010000000-0x000000001001E000-memory.dmp
    Filesize

    120KB

  • memory/4772-135-0x0000000002520000-0x000000000252B000-memory.dmp
    Filesize

    44KB

  • memory/4772-136-0x0000000010000000-0x000000001001E000-memory.dmp
    Filesize

    120KB

  • memory/4772-137-0x0000000002520000-0x000000000252B000-memory.dmp
    Filesize

    44KB

  • memory/4772-138-0x0000000000400000-0x00000000005E7000-memory.dmp
    Filesize

    1.9MB