Analysis

  • max time kernel
    18s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 10:09

General

  • Target

    fb7328bfea9cc77d2a78b0853adf855f0d6741be7bf616f747d06863b8c147cc.exe

  • Size

    332KB

  • MD5

    51470769a1510b21057797ae7a3065bc

  • SHA1

    3207810d8f08b8a03658d228b9fd57987ce12620

  • SHA256

    fb7328bfea9cc77d2a78b0853adf855f0d6741be7bf616f747d06863b8c147cc

  • SHA512

    4be759ca2666dd6a9f4569b347539db07b70dbf19b84eff12d342d0bbd48dee271962c5dd494e91901b9d8cb34c7c3e4cb6a6ed8d25c0f8249178770f57089dd

  • SSDEEP

    6144:tZyte8NZTHr4921y4xNqqgwa77jQExKxz5o0IWrVMKX:t0te8NZTHrnxbk7gFrVt

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1264
      • C:\Users\Admin\AppData\Local\Temp\fb7328bfea9cc77d2a78b0853adf855f0d6741be7bf616f747d06863b8c147cc.exe
        "C:\Users\Admin\AppData\Local\Temp\fb7328bfea9cc77d2a78b0853adf855f0d6741be7bf616f747d06863b8c147cc.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1776
        • C:\Users\Admin\AppData\Local\Temp\fb7328bfea9cc77d2a78b0853adf855f0d6741be7bf616f747d06863b8c147cc.exe
          "C:\Users\Admin\AppData\Local\Temp\fb7328bfea9cc77d2a78b0853adf855f0d6741be7bf616f747d06863b8c147cc.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1348
          • C:\Users\Admin\AppData\Local\Temp\fb7328bfea9cc77d2a78b0853adf855f0d6741be7bf616f747d06863b8c147cc.exe
            "C:\Users\Admin\AppData\Local\Temp\fb7328bfea9cc77d2a78b0853adf855f0d6741be7bf616f747d06863b8c147cc.exe"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:572

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/572-65-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/572-69-0x0000000000400000-0x0000000000408960-memory.dmp

      Filesize

      34KB

    • memory/572-70-0x0000000075F01000-0x0000000075F03000-memory.dmp

      Filesize

      8KB

    • memory/572-74-0x0000000010000000-0x0000000010013000-memory.dmp

      Filesize

      76KB

    • memory/1264-71-0x000000007FFF0000-0x000000007FFF7000-memory.dmp

      Filesize

      28KB

    • memory/1348-56-0x0000000000400000-0x0000000000472000-memory.dmp

      Filesize

      456KB

    • memory/1348-60-0x0000000000400000-0x0000000000472000-memory.dmp

      Filesize

      456KB

    • memory/1348-62-0x0000000000400000-0x0000000000472000-memory.dmp

      Filesize

      456KB

    • memory/1348-68-0x0000000000400000-0x0000000000472000-memory.dmp

      Filesize

      456KB

    • memory/1776-61-0x0000000000400000-0x00000000004CA000-memory.dmp

      Filesize

      808KB