Analysis

  • max time kernel
    46s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:30

General

  • Target

    63ea4d6d1dc905ac6ed2d8ba1280cc7762d7e51cc5e6ce9fe6d4d1b20bc69488.exe

  • Size

    925KB

  • MD5

    b2ef4272bd4afc69922e47ed5eb52cd4

  • SHA1

    d7b97fff81f6960ee7ccadc0cd09541becaf496c

  • SHA256

    63ea4d6d1dc905ac6ed2d8ba1280cc7762d7e51cc5e6ce9fe6d4d1b20bc69488

  • SHA512

    d9047f9eb7dd052b466a95d30b8c866d7b6b7709f5989202851920f471807f989907216cf6e9b7b2d88fc62461725eaad3c9682616b80a439c45dce7a9648de1

  • SSDEEP

    12288:Qmf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaR:LSkv/VCWkdJ0OpGmyNtjPn68REYs

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63ea4d6d1dc905ac6ed2d8ba1280cc7762d7e51cc5e6ce9fe6d4d1b20bc69488.exe
    "C:\Users\Admin\AppData\Local\Temp\63ea4d6d1dc905ac6ed2d8ba1280cc7762d7e51cc5e6ce9fe6d4d1b20bc69488.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\63ea4d6d1dc905ac6ed2d8ba1280cc7762d7e51cc5e6ce9fe6d4d1b20bc69488.exe
      "C:\Users\Admin\AppData\Local\Temp\63ea4d6d1dc905ac6ed2d8ba1280cc7762d7e51cc5e6ce9fe6d4d1b20bc69488.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1344

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1344-54-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1344-55-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1344-57-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1344-58-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1344-59-0x00000000004E76D0-mapping.dmp
  • memory/1344-61-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/1344-62-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1344-63-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1344-64-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1344-65-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB