Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    14-02-2024 01:09

General

  • Target

    9a63dfce25c8c192a3af29880f7e422d.exe

  • Size

    438KB

  • MD5

    9a63dfce25c8c192a3af29880f7e422d

  • SHA1

    953e3909f64532989e88aa48a3f169b20955a8fa

  • SHA256

    afe26c08389402361244906a68d7ea63af7c02d9eb0d646956f09555ae98fdca

  • SHA512

    4490f916496156f4e848bc7f6fc5f56ab3bf6f45f32c91a61ee69a1b2cbac1c6674686bb03219af37dc28588d403f110d88698122a692c63e3b69ead422cfff9

  • SSDEEP

    6144:mU0KWsDQ8YY9f05OonOUcqb5kLF9FCzFAvIgbemoIaG7LBuGrLkmkyNoPD178S:p4sDQdYR0oonPc2kLFnrvxbFduukAS

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Control Panel 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a63dfce25c8c192a3af29880f7e422d.exe
    "C:\Users\Admin\AppData\Local\Temp\9a63dfce25c8c192a3af29880f7e422d.exe"
    1⤵
    • Modifies Control Panel
    • Suspicious behavior: EnumeratesProcesses
    PID:2816

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2816-0-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2816-1-0x0000000000400000-0x0000000000487000-memory.dmp
    Filesize

    540KB

  • memory/2816-2-0x0000000000400000-0x0000000000487000-memory.dmp
    Filesize

    540KB