Analysis

  • max time kernel
    141s
  • max time network
    88s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2023 18:49

General

  • Target

    e37e490194eb8c31e1f0fda75eda8d480c29f88e5771362a1b596b533b1d411e.exe

  • Size

    4.8MB

  • MD5

    5b57862a5425da078be9009492798fb2

  • SHA1

    2989ad313ef2c9013fe36e2b43ba2123c16de171

  • SHA256

    e37e490194eb8c31e1f0fda75eda8d480c29f88e5771362a1b596b533b1d411e

  • SHA512

    c2e8f056178be6f506a4b563203a23a4d4199dbee5cfc1dd1c0ad92970cf7e76456d2d298fd03a8f92e0b519579972d235e53864342baad6983d920f0a380cba

  • SSDEEP

    98304:c0G+FJ6Ahep4Ynb4Wihj7l6hpNZ1nkKVHnqiWAepGfGOUt7QvwK35aFZMrr:C+Ob4YZihjBuNZ5BKAekxUuvwIa8r

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e37e490194eb8c31e1f0fda75eda8d480c29f88e5771362a1b596b533b1d411e.exe
    "C:\Users\Admin\AppData\Local\Temp\e37e490194eb8c31e1f0fda75eda8d480c29f88e5771362a1b596b533b1d411e.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1368

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1368-133-0x0000000000400000-0x00000000009B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1368-134-0x0000000000400000-0x00000000009B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1368-135-0x0000000000400000-0x00000000009B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1368-136-0x0000000000400000-0x00000000009B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1368-138-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-140-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-139-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-142-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-144-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-146-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-148-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-150-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-152-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-154-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-156-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-158-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-160-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-162-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-164-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-166-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-168-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-170-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-172-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-174-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-176-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-178-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-180-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1368-181-0x0000000000400000-0x00000000009B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1368-182-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB