Analysis

  • max time kernel
    43s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:50

General

  • Target

    e82bb301ef0517e0d0b2ac9ed087d4e8458b3867fc5b975381adfaca816c8a60.exe

  • Size

    925KB

  • MD5

    78e50558d4c6ce263df890da0918fff2

  • SHA1

    73fb0ed1d4b09ff929cc0402723dc22fdad94675

  • SHA256

    e82bb301ef0517e0d0b2ac9ed087d4e8458b3867fc5b975381adfaca816c8a60

  • SHA512

    2fa1a433d4286e8b46dc27aea29f42822a15767121a02baa5b30afba4e11c98322525b67e1f17a437a4d1cb3a0e17e5db9941498428f639b504988ea90b05897

  • SSDEEP

    12288:Qmf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaRv:LSkv/VCWkdJ0OpGmyNtjPn68REYst

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e82bb301ef0517e0d0b2ac9ed087d4e8458b3867fc5b975381adfaca816c8a60.exe
    "C:\Users\Admin\AppData\Local\Temp\e82bb301ef0517e0d0b2ac9ed087d4e8458b3867fc5b975381adfaca816c8a60.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\e82bb301ef0517e0d0b2ac9ed087d4e8458b3867fc5b975381adfaca816c8a60.exe
      "C:\Users\Admin\AppData\Local\Temp\e82bb301ef0517e0d0b2ac9ed087d4e8458b3867fc5b975381adfaca816c8a60.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:112

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/112-54-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/112-55-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/112-57-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/112-58-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/112-59-0x00000000004E76D0-mapping.dmp
  • memory/112-61-0x0000000075E31000-0x0000000075E33000-memory.dmp
    Filesize

    8KB

  • memory/112-62-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/112-63-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/112-64-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/112-65-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/112-66-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB