Analysis

  • max time kernel
    44s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:08

General

  • Target

    44dcb0fed669dd2930c3819116bb41337168f6d89989b082b3c761267669c62d.exe

  • Size

    1.4MB

  • MD5

    1d5060bb33d73839800c4d469dc01201

  • SHA1

    a44cd4ca0058e0aebc09511931119a446557576f

  • SHA256

    44dcb0fed669dd2930c3819116bb41337168f6d89989b082b3c761267669c62d

  • SHA512

    49a0eed64874ad1ba63ba8cb9d8c623de7145ed0aec53dca4f06d60ea993e6fe66c9405b11e3c7ca76263aa143cb6513f7ff7879bcd2847703fc79fcff75092a

  • SSDEEP

    24576:rnFmIsnO/BKs78e74A+x0lWqwSJvyo4bS5VqsV4XHiELU5/TdNFjacb9wpSYgVkO:rnsOZjwe7usdYtbxvU5/7xwpekYXfyXG

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44dcb0fed669dd2930c3819116bb41337168f6d89989b082b3c761267669c62d.exe
    "C:\Users\Admin\AppData\Local\Temp\44dcb0fed669dd2930c3819116bb41337168f6d89989b082b3c761267669c62d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:288
    • C:\Users\Admin\AppData\Local\Temp\44dcb0fed669dd2930c3819116bb41337168f6d89989b082b3c761267669c62d.exe
      "C:\Users\Admin\AppData\Local\Temp\44dcb0fed669dd2930c3819116bb41337168f6d89989b082b3c761267669c62d.exe"
      2⤵
      • Drops startup file
      • Suspicious use of SetWindowsHookEx
      PID:1160

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/288-56-0x0000000000400000-0x0000000000560000-memory.dmp
    Filesize

    1.4MB

  • memory/288-60-0x0000000000400000-0x0000000000560000-memory.dmp
    Filesize

    1.4MB

  • memory/1160-57-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB

  • memory/1160-58-0x0000000000740AB0-mapping.dmp
  • memory/1160-61-0x0000000075B11000-0x0000000075B13000-memory.dmp
    Filesize

    8KB

  • memory/1160-62-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB

  • memory/1160-63-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB

  • memory/1160-64-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB

  • memory/1160-65-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB

  • memory/1160-66-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB