Analysis

  • max time kernel
    56s
  • max time network
    107s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:53

General

  • Target

    e6cdf3e8d7304b6f7f51c733b73217894e303a72ee39bc022ed2e2648d5bf7e1.exe

  • Size

    925KB

  • MD5

    04622c58916aa49b907c5351f636dd3c

  • SHA1

    5b9348b34f3d316892dce4a55534d018ae141dcb

  • SHA256

    e6cdf3e8d7304b6f7f51c733b73217894e303a72ee39bc022ed2e2648d5bf7e1

  • SHA512

    3a9ab4cbfe663a15d6319c68e0b0875c95279a66553300747bf9f33901de503384ada7f146017883bcbb0de83fe7c028098846dfd8fe2f6a23064296c2c38eaf

  • SSDEEP

    12288:wmf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaR1:rSkv/VCWkdJ0OpGmyNtjPn68REYsr

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6cdf3e8d7304b6f7f51c733b73217894e303a72ee39bc022ed2e2648d5bf7e1.exe
    "C:\Users\Admin\AppData\Local\Temp\e6cdf3e8d7304b6f7f51c733b73217894e303a72ee39bc022ed2e2648d5bf7e1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\AppData\Local\Temp\e6cdf3e8d7304b6f7f51c733b73217894e303a72ee39bc022ed2e2648d5bf7e1.exe
      "C:\Users\Admin\AppData\Local\Temp\e6cdf3e8d7304b6f7f51c733b73217894e303a72ee39bc022ed2e2648d5bf7e1.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1976

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1976-54-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1976-55-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1976-58-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1976-59-0x00000000004E76D0-mapping.dmp
  • memory/1976-57-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1976-61-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1976-62-0x0000000075761000-0x0000000075763000-memory.dmp
    Filesize

    8KB

  • memory/1976-63-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1976-64-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1976-65-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1976-66-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1976-67-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB