Analysis

  • max time kernel
    79s
  • max time network
    83s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:27

General

  • Target

    65a78aaa939d99c22fcd7784e0a17f37b14b11b07c828d471de008cd8556c4a0.exe

  • Size

    925KB

  • MD5

    f97b7b7c8edc25d6c2167a89721938b5

  • SHA1

    b9189d48a7546751c488fc1d9ea68152abc294de

  • SHA256

    65a78aaa939d99c22fcd7784e0a17f37b14b11b07c828d471de008cd8556c4a0

  • SHA512

    38ab2bcff46c9d2f244fb83996b201330124930d1a680bf79424486509fc2e41117abee1376f81e4ada521d5b7715d4d2b38ed76d0308c6a043ceb03c146519d

  • SSDEEP

    12288:wmf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaRH:rSkv/VCWkdJ0OpGmyNtjPn68REYsB

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65a78aaa939d99c22fcd7784e0a17f37b14b11b07c828d471de008cd8556c4a0.exe
    "C:\Users\Admin\AppData\Local\Temp\65a78aaa939d99c22fcd7784e0a17f37b14b11b07c828d471de008cd8556c4a0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Admin\AppData\Local\Temp\65a78aaa939d99c22fcd7784e0a17f37b14b11b07c828d471de008cd8556c4a0.exe
      "C:\Users\Admin\AppData\Local\Temp\65a78aaa939d99c22fcd7784e0a17f37b14b11b07c828d471de008cd8556c4a0.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1636

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1636-54-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1636-55-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1636-57-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1636-58-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1636-59-0x00000000004E76D0-mapping.dmp
  • memory/1636-61-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/1636-62-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1636-63-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1636-64-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1636-65-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1636-66-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB