Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 22:41

General

  • Target

    0b21a330a9442980af1105480cd8e32f28257375a49a0f0a0583cfda6361321f.exe

  • Size

    6.2MB

  • MD5

    b6f0eb23507c47104eab66ad0a08819b

  • SHA1

    be64773c7f863bd6bf8f0ccfee801c92dafa9152

  • SHA256

    0b21a330a9442980af1105480cd8e32f28257375a49a0f0a0583cfda6361321f

  • SHA512

    0b25591196af8c6309266083a68395078ad08e85d7a8a10a266c763fa88897c1345d1d1ac7f2fa8953db52b8ffed9383c0788a04fb9c342e6912a95b4fa0d425

  • SSDEEP

    98304:BE33RYWBBWTr49wd20JBAUZLSsIixzflDT0nyJjD5MPzKnl6Lz:BW5deJVOsIEYKnqP+nl6v

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b21a330a9442980af1105480cd8e32f28257375a49a0f0a0583cfda6361321f.exe
    "C:\Users\Admin\AppData\Local\Temp\0b21a330a9442980af1105480cd8e32f28257375a49a0f0a0583cfda6361321f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1496

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1496-0-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-43-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-46-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-35-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-33-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-25-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-23-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-19-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-15-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-13-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-9-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-7-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-5-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-41-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-37-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-32-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-29-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-27-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-21-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-17-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-11-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-4-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-3-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-2-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1496-47-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB