Analysis

  • max time kernel
    78s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2023 19:24

General

  • Target

    ddd6ff027422682fb51f0eb628a89bd739ff3a12df3275e87918b484ae69d622.exe

  • Size

    2.8MB

  • MD5

    c1743648dcf07bf9544b73603e039910

  • SHA1

    96cfd2f24d0ee2cd42725e5b41d80c171d81d207

  • SHA256

    ddd6ff027422682fb51f0eb628a89bd739ff3a12df3275e87918b484ae69d622

  • SHA512

    9932bf50f37fa069ef5f7da04a9ca98be94e0fbe60d0251cfccafb3d26b04031755106e0117459132679fd8eb41c798f3adb9ebe0b14e337a607e3e644f789bd

  • SSDEEP

    49152:j4LNN4kXDkuVrWAv/eM9gJwXzsqRlL5GgQa0U0C0z0y8vpUSbgrTXXMiDt:ULv4k7ViJuLlNGgWnh

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddd6ff027422682fb51f0eb628a89bd739ff3a12df3275e87918b484ae69d622.exe
    "C:\Users\Admin\AppData\Local\Temp\ddd6ff027422682fb51f0eb628a89bd739ff3a12df3275e87918b484ae69d622.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2440

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2440-133-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-134-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-135-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-137-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-139-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-141-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-143-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-145-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-147-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-149-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-151-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-153-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-155-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-157-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-159-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-161-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-163-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-167-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-165-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-169-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-171-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-173-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-175-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2440-176-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB