Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 22:25

General

  • Target

    57735b5cc6d8844a7d04dc28f0a8517df8ec6ceb244c8dcf87d6ed30669b5fb2.exe

  • Size

    77KB

  • MD5

    77fa1fb0e592befb906da7e3ee7a4cc9

  • SHA1

    762f841b9cd031ee4c6b141e27e6b47a3d869af9

  • SHA256

    57735b5cc6d8844a7d04dc28f0a8517df8ec6ceb244c8dcf87d6ed30669b5fb2

  • SHA512

    facbd8205ac04e79a113e7b37e52f16ceca2d188d3e55c626d4b86425405f350db393b5f87e728090db6555930fe40519b5ad2a87024115695afdbb805e37b82

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57735b5cc6d8844a7d04dc28f0a8517df8ec6ceb244c8dcf87d6ed30669b5fb2.exe
    "C:\Users\Admin\AppData\Local\Temp\57735b5cc6d8844a7d04dc28f0a8517df8ec6ceb244c8dcf87d6ed30669b5fb2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Users\Admin\AppData\Local\Temp\57735b5cc6d8844a7d04dc28f0a8517df8ec6ceb244c8dcf87d6ed30669b5fb2.exe
      "C:\Users\Admin\AppData\Local\Temp\57735b5cc6d8844a7d04dc28f0a8517df8ec6ceb244c8dcf87d6ed30669b5fb2.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1932

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1824-60-0x00000000002E0000-0x00000000002E4000-memory.dmp
    Filesize

    16KB

  • memory/1824-54-0x0000000075741000-0x0000000075743000-memory.dmp
    Filesize

    8KB

  • memory/1932-62-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1932-58-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1932-57-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1932-61-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1932-55-0x00000000001B0000-0x00000000002AA000-memory.dmp
    Filesize

    1000KB

  • memory/1932-63-0x0000000000408AB0-mapping.dmp
  • memory/1932-65-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1932-66-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1932-67-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1932-68-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1932-69-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB