Analysis

  • max time kernel
    163s
  • max time network
    196s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 06:21

General

  • Target

    86d2237fa0d97bcedb520ce34ed8735deea36fbfdf1f5f8ded884e907b70eff9.exe

  • Size

    1.7MB

  • MD5

    7a7dc8e9c135984d12a179dcea4b6882

  • SHA1

    fa33b00513764a13e80cb84dd409e8b4c21323b6

  • SHA256

    86d2237fa0d97bcedb520ce34ed8735deea36fbfdf1f5f8ded884e907b70eff9

  • SHA512

    544b328e4404d39c902657500ef290776e81b6964db4d3b96a696e67415dd3309a44a51df93153b5b2ee777bcae0547ddb25aed0c7e8e43acdd4df125730a648

  • SSDEEP

    49152:KGCZVJhdKsafhKtGqKIBwiCd99q5sTU83lMq:KGoVQsafUGimU5sTU/q

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86d2237fa0d97bcedb520ce34ed8735deea36fbfdf1f5f8ded884e907b70eff9.exe
    "C:\Users\Admin\AppData\Local\Temp\86d2237fa0d97bcedb520ce34ed8735deea36fbfdf1f5f8ded884e907b70eff9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Users\Admin\AppData\Local\Temp\86d2237fa0d97bcedb520ce34ed8735deea36fbfdf1f5f8ded884e907b70eff9.exe
      C:\Users\Admin\AppData\Local\Temp\86d2237fa0d97bcedb520ce34ed8735deea36fbfdf1f5f8ded884e907b70eff9.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe --HiddenServiceDir "C:\Users\Admin\AppData\Roaming\tor\hidden_service" --HiddenServicePort "55080 127.0.0.1:55080"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:820
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe (null)
        3⤵
          PID:364
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe ext "C:\Users\Admin\AppData\Local\Temp\86d2237fa0d97bcedb520ce34ed8735deea36fbfdf1f5f8ded884e907b70eff9.exe"
          3⤵
            PID:704

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/364-90-0x0000000000400000-0x00000000004AF000-memory.dmp
        Filesize

        700KB

      • memory/364-86-0x0000000000400000-0x00000000004AF000-memory.dmp
        Filesize

        700KB

      • memory/364-82-0x0000000000400000-0x00000000004AF000-memory.dmp
        Filesize

        700KB

      • memory/364-78-0x0000000000400000-0x00000000004AF000-memory.dmp
        Filesize

        700KB

      • memory/364-88-0x0000000000400000-0x00000000004AF000-memory.dmp
        Filesize

        700KB

      • memory/364-110-0x0000000000400000-0x00000000004AF000-memory.dmp
        Filesize

        700KB

      • memory/364-79-0x0000000000400000-0x00000000004AF000-memory.dmp
        Filesize

        700KB

      • memory/364-91-0x0000000000407CBE-mapping.dmp
      • memory/364-105-0x0000000000400000-0x00000000004AF000-memory.dmp
        Filesize

        700KB

      • memory/704-108-0x0000000000400000-0x0000000000427000-memory.dmp
        Filesize

        156KB

      • memory/704-98-0x0000000000400000-0x0000000000427000-memory.dmp
        Filesize

        156KB

      • memory/704-93-0x0000000000400000-0x0000000000427000-memory.dmp
        Filesize

        156KB

      • memory/704-101-0x00000000004164A1-mapping.dmp
      • memory/704-100-0x0000000000400000-0x0000000000427000-memory.dmp
        Filesize

        156KB

      • memory/704-95-0x0000000000400000-0x0000000000427000-memory.dmp
        Filesize

        156KB

      • memory/704-107-0x0000000000400000-0x0000000000427000-memory.dmp
        Filesize

        156KB

      • memory/704-97-0x0000000000400000-0x0000000000427000-memory.dmp
        Filesize

        156KB

      • memory/820-81-0x0000000000400000-0x00000000006B3000-memory.dmp
        Filesize

        2.7MB

      • memory/820-106-0x0000000000400000-0x00000000006B3000-memory.dmp
        Filesize

        2.7MB

      • memory/820-76-0x0000000000400000-0x00000000006B3000-memory.dmp
        Filesize

        2.7MB

      • memory/820-84-0x0000000000400000-0x00000000006B3000-memory.dmp
        Filesize

        2.7MB

      • memory/820-77-0x00000000006B0800-mapping.dmp
      • memory/820-75-0x0000000000400000-0x00000000006B3000-memory.dmp
        Filesize

        2.7MB

      • memory/820-72-0x0000000000400000-0x00000000006B3000-memory.dmp
        Filesize

        2.7MB

      • memory/820-73-0x0000000000400000-0x00000000006B3000-memory.dmp
        Filesize

        2.7MB

      • memory/820-111-0x0000000000400000-0x00000000006B3000-memory.dmp
        Filesize

        2.7MB

      • memory/820-109-0x0000000000400000-0x00000000006B3000-memory.dmp
        Filesize

        2.7MB

      • memory/868-67-0x0000000000402B67-mapping.dmp
      • memory/868-66-0x0000000000400000-0x00000000005A7000-memory.dmp
        Filesize

        1.7MB

      • memory/868-64-0x0000000000400000-0x00000000005A7000-memory.dmp
        Filesize

        1.7MB

      • memory/868-62-0x0000000000400000-0x00000000005A7000-memory.dmp
        Filesize

        1.7MB

      • memory/868-103-0x0000000000400000-0x00000000005A7000-memory.dmp
        Filesize

        1.7MB

      • memory/868-60-0x0000000000400000-0x00000000005A7000-memory.dmp
        Filesize

        1.7MB

      • memory/868-58-0x0000000000400000-0x00000000005A7000-memory.dmp
        Filesize

        1.7MB

      • memory/868-56-0x0000000000400000-0x00000000005A7000-memory.dmp
        Filesize

        1.7MB

      • memory/868-70-0x0000000000400000-0x00000000005A7000-memory.dmp
        Filesize

        1.7MB

      • memory/868-55-0x0000000000400000-0x00000000005A7000-memory.dmp
        Filesize

        1.7MB

      • memory/868-71-0x0000000000400000-0x00000000005A7000-memory.dmp
        Filesize

        1.7MB

      • memory/1332-54-0x0000000075351000-0x0000000075353000-memory.dmp
        Filesize

        8KB