Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 22:41

General

  • Target

    f6198485c5c3d3f32b7da184bc240d49e1822d28caf24e85314d3c80c172bb89.exe

  • Size

    96KB

  • MD5

    61919a009a4c0613913e8097f4c36220

  • SHA1

    f143a5d1ee96e33ad3b9dc5d6d8a9e0ba3204be4

  • SHA256

    f6198485c5c3d3f32b7da184bc240d49e1822d28caf24e85314d3c80c172bb89

  • SHA512

    37688a8253773c6ea2c7f56486dc5d475974081493df90cf2f9a7304531baf80e85f821539f9feda294c4208505bcb1f48cbb23725cc473ce5a8df9a9e78a630

  • SSDEEP

    1536:v08h0hhDf4LHQWsNHUJ8XHuAq63+dLPyjqJwWX5qGyU9q4/dwC:Q7Dfy6HUJ+HuY+5IqJt9x2C

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6198485c5c3d3f32b7da184bc240d49e1822d28caf24e85314d3c80c172bb89.exe
    "C:\Users\Admin\AppData\Local\Temp\f6198485c5c3d3f32b7da184bc240d49e1822d28caf24e85314d3c80c172bb89.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\f6198485c5c3d3f32b7da184bc240d49e1822d28caf24e85314d3c80c172bb89.exe
      C:\Users\Admin\AppData\Local\Temp\f6198485c5c3d3f32b7da184bc240d49e1822d28caf24e85314d3c80c172bb89.exe
      2⤵
        PID:1968

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1968-63-0x0000000000407640-mapping.dmp

    • memory/1968-55-0x00000000001B0000-0x00000000002AA000-memory.dmp

      Filesize

      1000KB

    • memory/1968-57-0x0000000000400000-0x0000000002728000-memory.dmp

      Filesize

      35.2MB

    • memory/1968-58-0x0000000000400000-0x0000000002728000-memory.dmp

      Filesize

      35.2MB

    • memory/1968-61-0x0000000000400000-0x0000000002728000-memory.dmp

      Filesize

      35.2MB

    • memory/1968-62-0x0000000000400000-0x0000000002728000-memory.dmp

      Filesize

      35.2MB

    • memory/1968-66-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/1968-65-0x0000000000400000-0x0000000002728000-memory.dmp

      Filesize

      35.2MB

    • memory/1968-67-0x0000000000400000-0x0000000002728000-memory.dmp

      Filesize

      35.2MB

    • memory/1968-68-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/1968-69-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/1976-60-0x00000000001F0000-0x00000000001F4000-memory.dmp

      Filesize

      16KB

    • memory/1976-54-0x00000000754E1000-0x00000000754E3000-memory.dmp

      Filesize

      8KB