Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    16-08-2023 07:16

General

  • Target

    b7965bb38f30959a24faca9ab5a7605103bec6f731d2a8b9632a811cc43c89d5.exe

  • Size

    1008KB

  • MD5

    e4116b413fe637ef1bd27e791f865419

  • SHA1

    09f377bd1f4fd03df947590f1a5c4b4bde7bac02

  • SHA256

    b7965bb38f30959a24faca9ab5a7605103bec6f731d2a8b9632a811cc43c89d5

  • SHA512

    124acc31b2a99280c33b159290afb38c6256afe2035ac71e562af91acbe1ef350b8352956eaabf622626ca2b354c2392a4e3cccafe126422dcfd67b330d23188

  • SSDEEP

    12288:9RktfGQRjzSsYwmIMgqrLwbisnfoSyEDMq4KUc8/neE+hnDR5nWFpPoSPNG3U/gN:9RsGyjOsP/MbXQiwPUcMnrXbmk/Er

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7965bb38f30959a24faca9ab5a7605103bec6f731d2a8b9632a811cc43c89d5.exe
    "C:\Users\Admin\AppData\Local\Temp\b7965bb38f30959a24faca9ab5a7605103bec6f731d2a8b9632a811cc43c89d5.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\SysWOW64\CMD.exe
      CMD /C STOP Ltq
      2⤵
        PID:2820
      • C:\Windows\SysWOW64\CMD.exe
        CMD /C DELETE Ltq
        2⤵
          PID:2684

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2148-54-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-56-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-58-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-60-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-62-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-67-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-65-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-53-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-69-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-71-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-73-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-75-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-78-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-82-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-86-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-91-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-93-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-97-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-95-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-99-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-89-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-84-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-80-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB

      • memory/2148-102-0x0000000010000000-0x000000001003E000-memory.dmp

        Filesize

        248KB