Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 05:48

General

  • Target

    56196fce8402d74704698d28c89c17140baabd93a01705e90bc840cb16900774.exe

  • Size

    89KB

  • MD5

    7bb4a4b3a4a6e17ece2e0a02f52987b0

  • SHA1

    895f5d4a12acd6e649e605d8f13d364f35bd0c2b

  • SHA256

    56196fce8402d74704698d28c89c17140baabd93a01705e90bc840cb16900774

  • SHA512

    fe66a2f4c573bffd62ad3d94edde3843dda246e51a7aaa090f4cfe43960ca89f079f36773b593eba987404c423475eecc6c28ddf70dfc727dec7ab6f42785d44

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56196fce8402d74704698d28c89c17140baabd93a01705e90bc840cb16900774.exe
    "C:\Users\Admin\AppData\Local\Temp\56196fce8402d74704698d28c89c17140baabd93a01705e90bc840cb16900774.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Local\Temp\56196fce8402d74704698d28c89c17140baabd93a01705e90bc840cb16900774.exe
      "C:\Users\Admin\AppData\Local\Temp\56196fce8402d74704698d28c89c17140baabd93a01705e90bc840cb16900774.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1000

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1000-62-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1000-55-0x00000000001B0000-0x00000000002AA000-memory.dmp
    Filesize

    1000KB

  • memory/1000-57-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1000-58-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1000-61-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1000-63-0x0000000000408A60-mapping.dmp
  • memory/1000-66-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1000-65-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1000-67-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1000-68-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1000-69-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2000-60-0x0000000000250000-0x0000000000254000-memory.dmp
    Filesize

    16KB

  • memory/2000-54-0x0000000075371000-0x0000000075373000-memory.dmp
    Filesize

    8KB