Analysis

  • max time kernel
    164s
  • max time network
    207s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:07

General

  • Target

    077ee227897218b325c91fb7d9b1069c4806c11ee76ad2ad96e3cc07f6847d6b.exe

  • Size

    397KB

  • MD5

    48753285d048a24378f020ea28c7cac9

  • SHA1

    038544503b2943bf32081c4ad73216e51e8458b4

  • SHA256

    077ee227897218b325c91fb7d9b1069c4806c11ee76ad2ad96e3cc07f6847d6b

  • SHA512

    1c199792dc80a698cd4182d7804e45f5f7e9eecd76c2fcf1f0f61d9b28d5a83e24b0fa7d51db422be6fa0af8dc55681006207f28bcf656e41a50a464e18447c8

  • SSDEEP

    12288:asFZl18qleTHSsk/yi6Yr293ehLzyEMJH5wuzT:aQ8IeDi6Yi4fyEC1T

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\077ee227897218b325c91fb7d9b1069c4806c11ee76ad2ad96e3cc07f6847d6b.exe
    "C:\Users\Admin\AppData\Local\Temp\077ee227897218b325c91fb7d9b1069c4806c11ee76ad2ad96e3cc07f6847d6b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:1520

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1140-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
      Filesize

      8KB

    • memory/1140-55-0x0000000010000000-0x0000000010043000-memory.dmp
      Filesize

      268KB

    • memory/1140-59-0x0000000000400000-0x0000000000489000-memory.dmp
      Filesize

      548KB

    • memory/1140-64-0x0000000000400000-0x0000000000489000-memory.dmp
      Filesize

      548KB

    • memory/1520-60-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/1520-62-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/1520-63-0x00000000004493F0-mapping.dmp