Analysis

  • max time kernel
    116s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 19:26

General

  • Target

    19e78d4d902853cdd11a4d826f03dd6fcaaa856c080651df22fa26dd5f3f53a6.exe

  • Size

    130KB

  • MD5

    6beabbaccc7b872fdb9f706c27f44a20

  • SHA1

    f7fee0c8b9c72893ca11df3ec17f534dbd56b5ab

  • SHA256

    19e78d4d902853cdd11a4d826f03dd6fcaaa856c080651df22fa26dd5f3f53a6

  • SHA512

    4d915b29bfbf0a937ea5071ea770bf713cefde6de2094e83e54fa47ee8a9f8b280a4bfc1f3a978ac629533364bfdc1d9da8fb74e55388a1c9d83101caa049c79

  • SSDEEP

    1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZ:SKQJcinxphkG5Q6GdpIOkJHhKRyOXK

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19e78d4d902853cdd11a4d826f03dd6fcaaa856c080651df22fa26dd5f3f53a6.exe
    "C:\Users\Admin\AppData\Local\Temp\19e78d4d902853cdd11a4d826f03dd6fcaaa856c080651df22fa26dd5f3f53a6.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2392

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2392-0-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2392-3-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2392-9-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2392-11-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2392-21-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2392-41-0x0000000000340000-0x0000000000341000-memory.dmp
    Filesize

    4KB

  • memory/2392-51-0x0000000000380000-0x0000000000381000-memory.dmp
    Filesize

    4KB

  • memory/2392-557-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2392-556-0x0000000000416000-0x0000000000417000-memory.dmp
    Filesize

    4KB