Analysis

  • max time kernel
    136s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20/10/2022, 09:11

General

  • Target

    1ace67133212b372e2afb6fbb370864a51fc3f3cb3357cc47c908ed3ef0a6a80.exe

  • Size

    222KB

  • MD5

    4d5a5be433f2d7ea48113841314fe5a0

  • SHA1

    1056ca1e83afaf2eaf00a3543cdf89d902b143aa

  • SHA256

    1ace67133212b372e2afb6fbb370864a51fc3f3cb3357cc47c908ed3ef0a6a80

  • SHA512

    705730ae40891d73bda1b22a58b1386f2ea5e94e5d2ab045f197801a9c137a5eb316251805d8c3642b9ad6a6b39a3ef9aeeeebfd8b96172bac315baf41a2e58f

  • SSDEEP

    3072:6rF00SdV771OXBchZVDITSskq6JVDSdV771OXBchZVDITSskq6JVDo:+0LZ0GZ/skFJVDyZ0GZ/skFJVDo

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ace67133212b372e2afb6fbb370864a51fc3f3cb3357cc47c908ed3ef0a6a80.exe
    "C:\Users\Admin\AppData\Local\Temp\1ace67133212b372e2afb6fbb370864a51fc3f3cb3357cc47c908ed3ef0a6a80.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Users\Admin\AppData\Local\Temp\1ace67133212b372e2afb6fbb370864a51fc3f3cb3357cc47c908ed3ef0a6a80.exe
      C:\Users\Admin\AppData\Local\Temp\1ace67133212b372e2afb6fbb370864a51fc3f3cb3357cc47c908ed3ef0a6a80.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1752
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1752 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1768

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\B4I6HBSG.txt

          Filesize

          608B

          MD5

          ba59f7b2899675e9fc983262fa5080e3

          SHA1

          5d1c953d63d28dd72703dce2deac4efcbffb8f8a

          SHA256

          57513061db9b10af9cf9d60af818d26578ff9a9e9801a65df45510640778c3f6

          SHA512

          b7811bf487d99bd5ed3a9c7b7191d1eefe2bf9c9c42627f913a8799a937502eadc37b42722d6b38b8ec39af73fb6f0bd53ff509ce3c4b6f3c39b00f3681256e2

        • memory/1020-86-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-90-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-57-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/1020-59-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/1020-61-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/1020-63-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/1020-136-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-65-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/1020-92-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-71-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/1020-74-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-76-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-78-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-80-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-82-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-84-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-135-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/1020-56-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/1020-88-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-70-0x0000000000400000-0x000000000044E000-memory.dmp

          Filesize

          312KB

        • memory/1020-94-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-96-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-98-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-100-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-102-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-104-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-110-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-108-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-106-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-112-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-114-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-116-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-118-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1020-120-0x0000000000350000-0x000000000039E000-memory.dmp

          Filesize

          312KB

        • memory/1336-55-0x00000000762D1000-0x00000000762D3000-memory.dmp

          Filesize

          8KB

        • memory/1336-67-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/1336-54-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB