Analysis

  • max time kernel
    141s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 05:25

General

  • Target

    1bf1ad4e53b205419e57c445c75971b397c4c5fdb0b55a0858a81ce37c486e33.exe

  • Size

    3.3MB

  • MD5

    cd95fddbbb721da4c320cbf7392897fd

  • SHA1

    24fa709887f0393dbff9902b793824726883c271

  • SHA256

    1bf1ad4e53b205419e57c445c75971b397c4c5fdb0b55a0858a81ce37c486e33

  • SHA512

    50f40891a03028c0031e4fcdc346e4f7cbe13fca2d3ad0ff0de06a2105b16e2f889a89e17db3481a3c88bcd532f572ff3b97908ce4bcc12f96774643cf2abaa2

  • SSDEEP

    98304:jyB+q/hJ2FBqkGgqdYcpWrODg56faV3SS:jO+nFB+gqdYcpWyDtf

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bf1ad4e53b205419e57c445c75971b397c4c5fdb0b55a0858a81ce37c486e33.exe
    "C:\Users\Admin\AppData\Local\Temp\1bf1ad4e53b205419e57c445c75971b397c4c5fdb0b55a0858a81ce37c486e33.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2368

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2368-0-0x0000000000400000-0x0000000000A9E000-memory.dmp
    Filesize

    6.6MB

  • memory/2368-1-0x00000000010F0000-0x000000000178E000-memory.dmp
    Filesize

    6.6MB

  • memory/2368-3-0x00000000010F0000-0x000000000178E000-memory.dmp
    Filesize

    6.6MB

  • memory/2368-2-0x0000000000A9B000-0x0000000000A9C000-memory.dmp
    Filesize

    4KB

  • memory/2368-5-0x0000000000400000-0x0000000000A9E000-memory.dmp
    Filesize

    6.6MB

  • memory/2368-6-0x0000000000400000-0x0000000000A9E000-memory.dmp
    Filesize

    6.6MB

  • memory/2368-4-0x0000000000400000-0x0000000000A9E000-memory.dmp
    Filesize

    6.6MB

  • memory/2368-11-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-13-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-9-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-8-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-7-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-37-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-45-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-49-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-50-0x0000000000400000-0x0000000000A9E000-memory.dmp
    Filesize

    6.6MB

  • memory/2368-47-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-43-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-41-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-35-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-33-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-31-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-29-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-27-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-25-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-23-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-21-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-19-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-17-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-15-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2368-51-0x0000000000400000-0x0000000000A9E000-memory.dmp
    Filesize

    6.6MB

  • memory/2368-52-0x0000000000A9B000-0x0000000000A9C000-memory.dmp
    Filesize

    4KB