Analysis

  • max time kernel
    15s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:35

General

  • Target

    621c143c5f6cbdf81ecb269f272316b130fe0c9d1557bf9c6e10a9323da13b0d.exe

  • Size

    925KB

  • MD5

    39cb6522e0a38d6482509ab734658a83

  • SHA1

    407948cdb4ec6d5cc0a78221f4694803757fa125

  • SHA256

    621c143c5f6cbdf81ecb269f272316b130fe0c9d1557bf9c6e10a9323da13b0d

  • SHA512

    eef491844232c4ef722269b2087d9bc946a976ad98897102834277b511d411f3774bfcbf101ad3722a7ebd0b25fe6bf8326a5571213cea6c452bc0ebe07ddaf7

  • SSDEEP

    12288:gmf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaR:7Skv/VCWkdJ0OpGmyNtjPn68REYs

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\621c143c5f6cbdf81ecb269f272316b130fe0c9d1557bf9c6e10a9323da13b0d.exe
    "C:\Users\Admin\AppData\Local\Temp\621c143c5f6cbdf81ecb269f272316b130fe0c9d1557bf9c6e10a9323da13b0d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\621c143c5f6cbdf81ecb269f272316b130fe0c9d1557bf9c6e10a9323da13b0d.exe
      "C:\Users\Admin\AppData\Local\Temp\621c143c5f6cbdf81ecb269f272316b130fe0c9d1557bf9c6e10a9323da13b0d.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1776

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1776-54-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1776-55-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1776-57-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1776-59-0x00000000004E76D0-mapping.dmp
  • memory/1776-58-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1776-61-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB

  • memory/1776-62-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1776-63-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1776-64-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1776-65-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1776-66-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB