Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 22:41

General

  • Target

    0b21a330a9442980af1105480cd8e32f28257375a49a0f0a0583cfda6361321f.exe

  • Size

    6.2MB

  • MD5

    b6f0eb23507c47104eab66ad0a08819b

  • SHA1

    be64773c7f863bd6bf8f0ccfee801c92dafa9152

  • SHA256

    0b21a330a9442980af1105480cd8e32f28257375a49a0f0a0583cfda6361321f

  • SHA512

    0b25591196af8c6309266083a68395078ad08e85d7a8a10a266c763fa88897c1345d1d1ac7f2fa8953db52b8ffed9383c0788a04fb9c342e6912a95b4fa0d425

  • SSDEEP

    98304:BE33RYWBBWTr49wd20JBAUZLSsIixzflDT0nyJjD5MPzKnl6Lz:BW5deJVOsIEYKnqP+nl6v

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b21a330a9442980af1105480cd8e32f28257375a49a0f0a0583cfda6361321f.exe
    "C:\Users\Admin\AppData\Local\Temp\0b21a330a9442980af1105480cd8e32f28257375a49a0f0a0583cfda6361321f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2952

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2952-0-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-6-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-5-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-4-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-3-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-2-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-52-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-51-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-50-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-49-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-48-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-45-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-43-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-40-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-38-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-37-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-34-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-32-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-30-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-28-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-26-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-24-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-23-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-20-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-16-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-14-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-12-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-10-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-8-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2952-53-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB