Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-06-2023 18:32

General

  • Target

    9d8bfd14fdc74aed8bafc19c83094f084f1bfe92a9d33369a7969136f5ada491.exe

  • Size

    523KB

  • MD5

    3b7f1b5e1ed766806c473164d1b3cf2a

  • SHA1

    e670635045798f95a6bf6630b9db19b8c92ba935

  • SHA256

    9d8bfd14fdc74aed8bafc19c83094f084f1bfe92a9d33369a7969136f5ada491

  • SHA512

    071b22fdfeac796ba4d67314d224e9d31ed54f1e43ba59adf310226971c01c6964881a7bad46c9bd4cc26ce42c1e4f170e6366ef4595f042860646203ce655da

  • SSDEEP

    12288:0dEZE2+XTYutuLiWb3B3A387lhH/TwXtyAp/F3Hw/:0uq28TYquGWzm38rTutvp9X

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d8bfd14fdc74aed8bafc19c83094f084f1bfe92a9d33369a7969136f5ada491.exe
    "C:\Users\Admin\AppData\Local\Temp\9d8bfd14fdc74aed8bafc19c83094f084f1bfe92a9d33369a7969136f5ada491.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2676-133-0x0000000000400000-0x0000000000545000-memory.dmp
    Filesize

    1.3MB

  • memory/2676-135-0x0000000000400000-0x0000000000545000-memory.dmp
    Filesize

    1.3MB

  • memory/2676-134-0x0000000000400000-0x0000000000545000-memory.dmp
    Filesize

    1.3MB

  • memory/2676-136-0x0000000000400000-0x0000000000545000-memory.dmp
    Filesize

    1.3MB

  • memory/2676-137-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-138-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-139-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-141-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-143-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-145-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-147-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-149-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-151-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-154-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-156-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-158-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-160-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-162-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-164-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-166-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-168-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-170-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-172-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-174-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-176-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-178-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-180-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-181-0x0000000000400000-0x0000000000545000-memory.dmp
    Filesize

    1.3MB

  • memory/2676-182-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2676-188-0x0000000000400000-0x0000000000545000-memory.dmp
    Filesize

    1.3MB