Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 22:17

General

  • Target

    16e5bae1f1ff0eaba9648747b6c20318596aa5dadb32ba59c0a6d99632db6420.exe

  • Size

    8.5MB

  • MD5

    3aef3fe9f8b3825cda41ab20739e1151

  • SHA1

    d0894ccb0f79be414e9e9da470d1a9bb93a03f81

  • SHA256

    16e5bae1f1ff0eaba9648747b6c20318596aa5dadb32ba59c0a6d99632db6420

  • SHA512

    02c6f3aa890120ff77b2a127a5f1439275dfdfde2af53d828eaba701055dab8555dae0ad2163035b61681f5462f68157e75f17b48e819c0add518642a3ec713f

  • SSDEEP

    98304:dyP650wMBcNTr49wd20JBAUZLvNQFwavxzflDT0nyJjD5MPzPlLH4pIel9FlEU8q:dlPYeJVsPYKnqPpLHR5P6e6aCJf

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16e5bae1f1ff0eaba9648747b6c20318596aa5dadb32ba59c0a6d99632db6420.exe
    "C:\Users\Admin\AppData\Local\Temp\16e5bae1f1ff0eaba9648747b6c20318596aa5dadb32ba59c0a6d99632db6420.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2920

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2920-3-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-41-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-43-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-48-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-47-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-46-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-37-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-35-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-33-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-29-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-27-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-25-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-24-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-21-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-17-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-15-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-13-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-11-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-45-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-31-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-19-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-9-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-7-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-6-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-4-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-2-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-0-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2920-49-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB