Analysis

  • max time kernel
    145s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:34

General

  • Target

    0e63a92cc3ff97b24e07af642da5da8df6000bb5e78ccbcd982f86ff51e5b62b.exe

  • Size

    630KB

  • MD5

    a28554886610341021c47f0c07aa384c

  • SHA1

    0d6249c61f5bc1f06d7bbad3f508f2e25d588385

  • SHA256

    0e63a92cc3ff97b24e07af642da5da8df6000bb5e78ccbcd982f86ff51e5b62b

  • SHA512

    5ad032549a2f95b05337b7984c8f4a770e94a51cb6c53c5555af58f79f18b55e7f34a700d122c360ea3b014a5809ccab277b4d4cec052d3a4581cddc2a301a47

  • SSDEEP

    12288:zoKJyRHldQb6DZ2wJ9hegofCP1OXQ0nGziYAZqLYsr42uf9X9CKpljw9U3GH5hsY:zoEyRcbgBJmgofCP1YnBrnquOMqDH5h/

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e63a92cc3ff97b24e07af642da5da8df6000bb5e78ccbcd982f86ff51e5b62b.exe
    "C:\Users\Admin\AppData\Local\Temp\0e63a92cc3ff97b24e07af642da5da8df6000bb5e78ccbcd982f86ff51e5b62b.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:372
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 372 -s 1720
      2⤵
      • Program crash
      PID:4324
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 372 -ip 372
    1⤵
      PID:5096
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1424 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:5044

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/372-0-0x0000000000400000-0x0000000000534000-memory.dmp
        Filesize

        1.2MB

      • memory/372-1-0x0000000003070000-0x0000000003071000-memory.dmp
        Filesize

        4KB

      • memory/372-2-0x0000000003110000-0x0000000003111000-memory.dmp
        Filesize

        4KB

      • memory/372-7-0x0000000000400000-0x0000000000534000-memory.dmp
        Filesize

        1.2MB