Analysis

  • max time kernel
    43s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 19:16

General

  • Target

    e95a01442d5a803099671ee6bd2b9d831d5a812e22acc2d475e2100301ccd315.exe

  • Size

    608KB

  • MD5

    bae7c42a4788605d85536a2f4d4f25fa

  • SHA1

    184f69a8e2b0bc23dbd667d3e708398cac43895e

  • SHA256

    e95a01442d5a803099671ee6bd2b9d831d5a812e22acc2d475e2100301ccd315

  • SHA512

    d323dc2bf2b45352c613c99ea7928720422275bc21d97d9e8a8c348e98176c28e769049755e3a48337c4028713e23ac1e6ed0e4f80cc44000e2ae7524f04f7a7

  • SSDEEP

    3072:tkv3MyL09I5n6IqSjcHrEbDG7B+Tj5lFIK5vAU/ZhdAItrXF5ARs5W+cEcig87UI:tbyPlhhdAefk+B1Ql+B2oPdUiJYMc6uO

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e95a01442d5a803099671ee6bd2b9d831d5a812e22acc2d475e2100301ccd315.exe
    "C:\Users\Admin\AppData\Local\Temp\e95a01442d5a803099671ee6bd2b9d831d5a812e22acc2d475e2100301ccd315.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Users\Admin\AppData\Local\Temp\e95a01442d5a803099671ee6bd2b9d831d5a812e22acc2d475e2100301ccd315.exe
      "C:\Users\Admin\AppData\Local\Temp\e95a01442d5a803099671ee6bd2b9d831d5a812e22acc2d475e2100301ccd315.exe"
      2⤵
        PID:1864

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1348-56-0x0000000000400000-0x0000000000499000-memory.dmp

      Filesize

      612KB

    • memory/1348-57-0x0000000000700000-0x0000000000799000-memory.dmp

      Filesize

      612KB

    • memory/1348-66-0x0000000000400000-0x0000000000499000-memory.dmp

      Filesize

      612KB

    • memory/1864-58-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/1864-59-0x0000000000407C89-mapping.dmp

    • memory/1864-67-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/1864-68-0x0000000075601000-0x0000000075603000-memory.dmp

      Filesize

      8KB

    • memory/1864-69-0x0000000010000000-0x0000000010013000-memory.dmp

      Filesize

      76KB