Analysis

  • max time kernel
    111s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 10:56

General

  • Target

    f36636fbe4df65a5689ccd155a6ec6f579dac56b8a8a8aff962762a7ac274fc7.exe

  • Size

    492KB

  • MD5

    7d4db3d381117d45a9a2b58a92db4cde

  • SHA1

    072210c1f7f735d17e98f8282998058686c7160f

  • SHA256

    f36636fbe4df65a5689ccd155a6ec6f579dac56b8a8a8aff962762a7ac274fc7

  • SHA512

    5b37898164e05040b1f67a753b4f8076a13fc1218297bb5867e621776d6e32e668c74ac209441784828db50e010a80887ef24e8fbc9b251a3bbadd03915cbd80

  • SSDEEP

    12288:7RDKtOdmlHT/5fey9a3p+1JkfkGECAEvEonudKR7AvTQky3Jkm2of4:7ktQsHT/V9xkkrCAEc6u3QkGN27

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f36636fbe4df65a5689ccd155a6ec6f579dac56b8a8a8aff962762a7ac274fc7.exe
    "C:\Users\Admin\AppData\Local\Temp\f36636fbe4df65a5689ccd155a6ec6f579dac56b8a8a8aff962762a7ac274fc7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:900 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1980

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\0T3T5H0L.txt

    Filesize

    608B

    MD5

    1ec0948209b57905359c5b9658a1d7b2

    SHA1

    1de32d23f98d674a6c69a7f143bbac0d7c17d4b3

    SHA256

    beb5b3093142869a8ecb26f98627024b641ad660686911f5c15e1cd17174ada5

    SHA512

    449474fcda85bd042b68a441a19b486480a08de5f5326c1e1bbf584d6275131951a1b54a8b64abc7852271a3e100efb57165239d905b2e2a68f7c6ef8e4ac198

  • memory/1692-56-0x0000000075921000-0x0000000075923000-memory.dmp

    Filesize

    8KB

  • memory/1692-57-0x0000000000400000-0x00000000005DA000-memory.dmp

    Filesize

    1.9MB

  • memory/1692-58-0x0000000000400000-0x00000000005DA000-memory.dmp

    Filesize

    1.9MB