Analysis

  • max time kernel
    27s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2023 02:38

General

  • Target

    bfff9a58b0b22edc0b36717e5db4ab858f8283b90724677d1982291bd6eb89f1.exe

  • Size

    791KB

  • MD5

    9e6ccd402626ba3f026f11c4a3370e03

  • SHA1

    6161c55c46a112b6223e7cb2628b01f8dce2a4a9

  • SHA256

    bfff9a58b0b22edc0b36717e5db4ab858f8283b90724677d1982291bd6eb89f1

  • SHA512

    3229af06197a38f52a528c8478c20e3915385bec0c699d7d9c51c12502e852fe4a36998a82a781cf46b7b6f45f0e7920002342a03247d729c799916ccccf622f

  • SSDEEP

    24576:jgQJsbRY7F0LuIC9YX4jdDuLmeuQV/yaoMZq740i:jMbRl7C9o4pVXM/yaoMIM0

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfff9a58b0b22edc0b36717e5db4ab858f8283b90724677d1982291bd6eb89f1.exe
    "C:\Users\Admin\AppData\Local\Temp\bfff9a58b0b22edc0b36717e5db4ab858f8283b90724677d1982291bd6eb89f1.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1704

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1704-54-0x0000000000400000-0x00000000005E8000-memory.dmp
    Filesize

    1.9MB

  • memory/1704-55-0x0000000010000000-0x000000001001E000-memory.dmp
    Filesize

    120KB

  • memory/1704-56-0x00000000003D0000-0x00000000003DB000-memory.dmp
    Filesize

    44KB

  • memory/1704-57-0x0000000010000000-0x000000001001E000-memory.dmp
    Filesize

    120KB

  • memory/1704-58-0x00000000003D0000-0x00000000003DB000-memory.dmp
    Filesize

    44KB

  • memory/1704-59-0x0000000000400000-0x00000000005E8000-memory.dmp
    Filesize

    1.9MB