Analysis

  • max time kernel
    46s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:57

General

  • Target

    e511ccc2196a0d03d069cfc63ada894c21139ece03a9f8d896d6c604c0f7dba7.exe

  • Size

    925KB

  • MD5

    1f9f9cb59668760acbdab6eaa3abf806

  • SHA1

    7ec206792e78e2ef3e5eb6f6df98cec4b827e053

  • SHA256

    e511ccc2196a0d03d069cfc63ada894c21139ece03a9f8d896d6c604c0f7dba7

  • SHA512

    9a90c5b729ce33edac5c1ddd1614a98bdac0a02fb8551b9d23d63e28393af785bcf1a8006d928b5597a66d36079ec89a028061b49e0aeb2ac284229df8fef67f

  • SSDEEP

    12288:gmf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaR:7Skv/VCWkdJ0OpGmyNtjPn68REYs

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e511ccc2196a0d03d069cfc63ada894c21139ece03a9f8d896d6c604c0f7dba7.exe
    "C:\Users\Admin\AppData\Local\Temp\e511ccc2196a0d03d069cfc63ada894c21139ece03a9f8d896d6c604c0f7dba7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Users\Admin\AppData\Local\Temp\e511ccc2196a0d03d069cfc63ada894c21139ece03a9f8d896d6c604c0f7dba7.exe
      "C:\Users\Admin\AppData\Local\Temp\e511ccc2196a0d03d069cfc63ada894c21139ece03a9f8d896d6c604c0f7dba7.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1148

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1148-54-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1148-55-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1148-57-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1148-58-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1148-59-0x00000000004E76D0-mapping.dmp
  • memory/1148-61-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/1148-62-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1148-63-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1148-64-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1148-66-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB