Analysis

  • max time kernel
    20s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 00:31

General

  • Target

    9087b832d680e7d6fbff11594b719ecf32c5bbe0c667a61832ce665f4df13e99.exe

  • Size

    130KB

  • MD5

    a5f9a6cc66f6bbe2507647f737d1d8af

  • SHA1

    48fdcc999118453847fc98a5e9a77a509f177813

  • SHA256

    9087b832d680e7d6fbff11594b719ecf32c5bbe0c667a61832ce665f4df13e99

  • SHA512

    8b87ef64dcc3dc08fef4d08282f69960224e46147b67d2f9b2209d44709d1097299dbe04873ae2b10e4a5704942cc662ac5df0623e5c3ea96645cb0e9557a210

  • SSDEEP

    1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZ:SKQJcinxphkG5Q6GdpIOkJHhKRyOXK

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9087b832d680e7d6fbff11594b719ecf32c5bbe0c667a61832ce665f4df13e99.exe
    "C:\Users\Admin\AppData\Local\Temp\9087b832d680e7d6fbff11594b719ecf32c5bbe0c667a61832ce665f4df13e99.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1056

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1056-0-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1056-9-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1056-11-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1056-3-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1056-21-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/1056-53-0x0000000000416000-0x0000000000417000-memory.dmp
    Filesize

    4KB

  • memory/1056-51-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/1056-41-0x0000000000390000-0x0000000000391000-memory.dmp
    Filesize

    4KB

  • memory/1056-103-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB