Analysis

  • max time kernel
    27s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2023 19:24

General

  • Target

    ddd6ff027422682fb51f0eb628a89bd739ff3a12df3275e87918b484ae69d622.exe

  • Size

    2.8MB

  • MD5

    c1743648dcf07bf9544b73603e039910

  • SHA1

    96cfd2f24d0ee2cd42725e5b41d80c171d81d207

  • SHA256

    ddd6ff027422682fb51f0eb628a89bd739ff3a12df3275e87918b484ae69d622

  • SHA512

    9932bf50f37fa069ef5f7da04a9ca98be94e0fbe60d0251cfccafb3d26b04031755106e0117459132679fd8eb41c798f3adb9ebe0b14e337a607e3e644f789bd

  • SSDEEP

    49152:j4LNN4kXDkuVrWAv/eM9gJwXzsqRlL5GgQa0U0C0z0y8vpUSbgrTXXMiDt:ULv4k7ViJuLlNGgWnh

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddd6ff027422682fb51f0eb628a89bd739ff3a12df3275e87918b484ae69d622.exe
    "C:\Users\Admin\AppData\Local\Temp\ddd6ff027422682fb51f0eb628a89bd739ff3a12df3275e87918b484ae69d622.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1340

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1340-54-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-56-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-55-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-62-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-64-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-66-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-72-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-70-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-74-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-76-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-79-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-81-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-83-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-85-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-87-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-89-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-91-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-93-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-95-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-97-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1340-98-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB