Analysis

  • max time kernel
    22s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12-05-2024 01:46

General

  • Target

    a2c6f847acdd8452413d655dfb929abebffcba8713cf3464e5ba766c7f889b5a.exe

  • Size

    204KB

  • MD5

    815baa9da59a19abe287cf82b9f74f25

  • SHA1

    b12ed48f64e45b41712c53c58a8441899c85465f

  • SHA256

    a2c6f847acdd8452413d655dfb929abebffcba8713cf3464e5ba766c7f889b5a

  • SHA512

    17cad0ef7287725771123a1235bedb30c48dd367a237ceb1277556c323718983124f3d13dd93e6a57d8e26936d1aade11a532a5fe7d7adcee29aad1a49633a3e

  • SSDEEP

    3072:DOfKQJcinxphkG5Q6GdpIOkJHhKRyOXK:DmKQJ5xEG2NpRbtX

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2c6f847acdd8452413d655dfb929abebffcba8713cf3464e5ba766c7f889b5a.exe
    "C:\Users\Admin\AppData\Local\Temp\a2c6f847acdd8452413d655dfb929abebffcba8713cf3464e5ba766c7f889b5a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2860

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2860-0-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2860-11-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/2860-9-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/2860-3-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2860-53-0x0000000000416000-0x0000000000417000-memory.dmp
    Filesize

    4KB

  • memory/2860-51-0x0000000001DC0000-0x0000000001DC1000-memory.dmp
    Filesize

    4KB

  • memory/2860-41-0x00000000007E0000-0x00000000007E1000-memory.dmp
    Filesize

    4KB

  • memory/2860-21-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/2860-144-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB