Analysis

  • max time kernel
    126s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 02:38

General

  • Target

    ac0b0a0c7d31d88866059340b72d343d1b337f13c9f336c730bcf436f2779704.exe

  • Size

    130KB

  • MD5

    dc26ba016ea334afeb26054d484684c1

  • SHA1

    24a1c16ea36000363f173fd308834de13c09c447

  • SHA256

    ac0b0a0c7d31d88866059340b72d343d1b337f13c9f336c730bcf436f2779704

  • SHA512

    56240630b600c91ba004ec58c62ef626c333cbc43dec0b37f8213f28019923ed03f08d7c3e0268c04f00e0b813880a0b2c5ccd96a1b8cb66379b7467e9bd95c7

  • SSDEEP

    1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmo:SKQJcinxphkG5Q6GdpIOkJHhKRyOXK

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac0b0a0c7d31d88866059340b72d343d1b337f13c9f336c730bcf436f2779704.exe
    "C:\Users\Admin\AppData\Local\Temp\ac0b0a0c7d31d88866059340b72d343d1b337f13c9f336c730bcf436f2779704.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2236

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2236-0-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2236-3-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2236-11-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/2236-9-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/2236-21-0x0000000000370000-0x0000000000371000-memory.dmp
    Filesize

    4KB

  • memory/2236-51-0x0000000000470000-0x0000000000471000-memory.dmp
    Filesize

    4KB

  • memory/2236-41-0x0000000000430000-0x0000000000431000-memory.dmp
    Filesize

    4KB

  • memory/2236-58-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2236-57-0x0000000000416000-0x0000000000417000-memory.dmp
    Filesize

    4KB

  • memory/2236-141-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB