Analysis

  • max time kernel
    27s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:58

General

  • Target

    e4d51a35f4800a0c5afeecea1c3ae664df66e105bbff21f669eae5a18e740e04.exe

  • Size

    925KB

  • MD5

    88dbbe8f8140f28d60c874d091d2c8b8

  • SHA1

    b27f1c2af7252878162689d3e0c3786eb497d1d3

  • SHA256

    e4d51a35f4800a0c5afeecea1c3ae664df66e105bbff21f669eae5a18e740e04

  • SHA512

    e271e61b7b5c34069c72e572b11e2723c39d6e04266595617a5e84c4b15b3d1b6c3059defaf2c6538780ec06a05ee2c08dda7d8214a9e08f8947b1e3feb645d4

  • SSDEEP

    12288:gmf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaR:7Skv/VCWkdJ0OpGmyNtjPn68REYs

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4d51a35f4800a0c5afeecea1c3ae664df66e105bbff21f669eae5a18e740e04.exe
    "C:\Users\Admin\AppData\Local\Temp\e4d51a35f4800a0c5afeecea1c3ae664df66e105bbff21f669eae5a18e740e04.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Users\Admin\AppData\Local\Temp\e4d51a35f4800a0c5afeecea1c3ae664df66e105bbff21f669eae5a18e740e04.exe
      "C:\Users\Admin\AppData\Local\Temp\e4d51a35f4800a0c5afeecea1c3ae664df66e105bbff21f669eae5a18e740e04.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1984

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1984-54-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1984-57-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1984-58-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1984-55-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1984-59-0x00000000004E76D0-mapping.dmp
  • memory/1984-61-0x0000000075571000-0x0000000075573000-memory.dmp
    Filesize

    8KB

  • memory/1984-62-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1984-63-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1984-64-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1984-65-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB