Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:15

General

  • Target

    3e19537dd50b605b7c98fe36fd7cdadfa21e8debcb99a93de0c7d0eef8ac71b7.exe

  • Size

    1.1MB

  • MD5

    9f956c2e570b17d57ebbc61f2a9328af

  • SHA1

    f6da8c53609c47e18347ba77b96f747af0b6934e

  • SHA256

    3e19537dd50b605b7c98fe36fd7cdadfa21e8debcb99a93de0c7d0eef8ac71b7

  • SHA512

    6095461ededb99d13e5e89800a535bdea00a2b6aca78841a195fc3cc076e85a3e0c432d5164e5d30c4b4cab4ea64d45fe199ab334c8e0ca9bc33901e7408ec24

  • SSDEEP

    24576:kfZanlLXYSKEDRWTg+YeP/YkOqLKDbu6MGY0r:kPSKRM+Y2ZPLodV

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e19537dd50b605b7c98fe36fd7cdadfa21e8debcb99a93de0c7d0eef8ac71b7.exe
    "C:\Users\Admin\AppData\Local\Temp\3e19537dd50b605b7c98fe36fd7cdadfa21e8debcb99a93de0c7d0eef8ac71b7.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3056

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3056-1-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-0-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-12-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-28-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-34-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-31-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-26-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-22-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-38-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-37-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-44-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-47-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-42-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-40-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-20-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-18-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-16-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-14-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-10-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-8-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-6-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-4-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-2-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB

  • memory/3056-48-0x0000000000250000-0x000000000028E000-memory.dmp
    Filesize

    248KB