Analysis

  • max time kernel
    45s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 19:23

General

  • Target

    特定文本替换器 v1.0.exe

  • Size

    756KB

  • MD5

    268aa390921ff4cbb9d413277e88c70b

  • SHA1

    fbca2aa37d4ec21df7045f7a3620863786163ce5

  • SHA256

    f90861c98e3e4ccdbce7561b70d708ba4b6a7eb8a51680afebfdca194b16be19

  • SHA512

    a933555f16f80087edf763eaadd9547edd8c32a9022948e58a08a5f2b51c8a436741e63d6f136740967f2fe928139c0ac4d8c465eabfcc12fee30b2ef2465539

  • SSDEEP

    12288:ZK1zWaHBHEnJAuzkNvIr8gGoR5nWFpPoS3xLqt4F:yWaHdEJAugNvA8gibec

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\特定文本替换器 v1.0.exe
    "C:\Users\Admin\AppData\Local\Temp\特定文本替换器 v1.0.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1464

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1464-54-0x00000000758B1000-0x00000000758B3000-memory.dmp
    Filesize

    8KB

  • memory/1464-55-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-57-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-62-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-64-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-66-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-70-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-72-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-74-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-76-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-78-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-82-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-84-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-90-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-92-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-88-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-96-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-98-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-94-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-100-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-86-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-80-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-101-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1464-102-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB