Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 03:43

General

  • Target

    9d0fe6b507c189c4d2d12dc5c1d025bb64e163a35541351fb19f262445bfd83d.exe

  • Size

    14.7MB

  • MD5

    c5b192a11b0e15de6a26847ef2bf6a42

  • SHA1

    85ed6d8603181f41448acadb7c2a04d524a9304b

  • SHA256

    9d0fe6b507c189c4d2d12dc5c1d025bb64e163a35541351fb19f262445bfd83d

  • SHA512

    579f63ce0d1ef0951db79a065047c9b6535a39ec8f34ac8134e6f47a94a7705639795f9377a11a0190708530fa68c43f58e56949dd80e0d46e7dd10fd0feb54d

  • SSDEEP

    393216:89yt4gJYhVnE54X96+lAHSRW7Vzb6uWoG7HDOTDeO4kjTS:89yt4gqvEK96+lAHSAzgTm4kP

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d0fe6b507c189c4d2d12dc5c1d025bb64e163a35541351fb19f262445bfd83d.exe
    "C:\Users\Admin\AppData\Local\Temp\9d0fe6b507c189c4d2d12dc5c1d025bb64e163a35541351fb19f262445bfd83d.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3904

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3904-0-0x0000000000400000-0x00000000017DE000-memory.dmp
    Filesize

    19.9MB

  • memory/3904-1-0x0000000000400000-0x00000000017DE000-memory.dmp
    Filesize

    19.9MB

  • memory/3904-2-0x0000000000400000-0x00000000017DE000-memory.dmp
    Filesize

    19.9MB