Analysis

  • max time kernel
    46s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:38

General

  • Target

    6040348825c1b33583e1cab5c25b6cbd3636ee67e02339525c09de309afdcfe6.exe

  • Size

    925KB

  • MD5

    a71207b2b004d35e35a1bf86308c866d

  • SHA1

    b7502a91aceac946bc21a3990104652a5d333ed0

  • SHA256

    6040348825c1b33583e1cab5c25b6cbd3636ee67e02339525c09de309afdcfe6

  • SHA512

    79ac67d423c1cd4d8b411363bc9e5a202e887abd6bc0c4827c6d538a6afb229e7d43b021284c85ff34ab1defafb240c7ae6f37ad64309129b25983e32bc7f42e

  • SSDEEP

    12288:Qmf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaR:LSkv/VCWkdJ0OpGmyNtjPn68REYs

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6040348825c1b33583e1cab5c25b6cbd3636ee67e02339525c09de309afdcfe6.exe
    "C:\Users\Admin\AppData\Local\Temp\6040348825c1b33583e1cab5c25b6cbd3636ee67e02339525c09de309afdcfe6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Users\Admin\AppData\Local\Temp\6040348825c1b33583e1cab5c25b6cbd3636ee67e02339525c09de309afdcfe6.exe
      "C:\Users\Admin\AppData\Local\Temp\6040348825c1b33583e1cab5c25b6cbd3636ee67e02339525c09de309afdcfe6.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1828

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1828-54-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1828-55-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1828-57-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1828-58-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1828-59-0x00000000004E76D0-mapping.dmp
  • memory/1828-61-0x0000000075601000-0x0000000075603000-memory.dmp
    Filesize

    8KB

  • memory/1828-62-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1828-63-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1828-64-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1828-65-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1828-66-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB