Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 01:07

General

  • Target

    3020a7b24b9282d2fc319eb67fbec3e9e0aedeaf362b3c4a14aff2817bf77004.exe

  • Size

    6.2MB

  • MD5

    4ca92cd06f6d67f4883460a97201a520

  • SHA1

    1d16d7dba279d936e5cdd53b805df68b6704d4c1

  • SHA256

    3020a7b24b9282d2fc319eb67fbec3e9e0aedeaf362b3c4a14aff2817bf77004

  • SHA512

    ba604c4c56c3105be876f3c28beb54928a8b559bad10316fa3bc6dad891ec268067a283aa9f20e84c56cb799b0c71aec5ed6cab4724d72ba04edf7b11b4001e0

  • SSDEEP

    98304:xg/Rxo3SSkTr49wd20JBAUZLzNQFwa2xzflDT0nyJjD5MPz9cV6Mz:x8o7eJVQQYKnqPRcV6c

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3020a7b24b9282d2fc319eb67fbec3e9e0aedeaf362b3c4a14aff2817bf77004.exe
    "C:\Users\Admin\AppData\Local\Temp\3020a7b24b9282d2fc319eb67fbec3e9e0aedeaf362b3c4a14aff2817bf77004.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1936

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1936-29-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-48-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-49-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-45-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-43-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-41-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-36-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-33-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-31-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-25-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-23-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-21-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-19-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-17-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-15-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-13-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-11-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-9-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-7-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-5-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-4-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-3-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-2-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-0-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-50-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1936-51-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB