Analysis

  • max time kernel
    43s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:03

General

  • Target

    e2f75e1a641516003ad63e2a2260a5d29ab526e57149b5284613925204c7689b.exe

  • Size

    925KB

  • MD5

    0f4df1c34cbc716ac3cbc2f18a008dec

  • SHA1

    474f29a42e781f3f13da6e621df6ccd58347c117

  • SHA256

    e2f75e1a641516003ad63e2a2260a5d29ab526e57149b5284613925204c7689b

  • SHA512

    e82524474eaed6632efd0779654bb0e252b49e3a7271cfbd89a1bef47eab5441ac3b1e364444a3737f365f27d25c4b0853fa37c24c0d1731cf47870608b282be

  • SSDEEP

    12288:wmf8PzkvaBHmLV8P22zx+kdJ00Bvuyymhcx1UG6HyNrSjqOuPn6mc2RREYJaRq:rSkv/VCWkdJ0OpGmyNtjPn68REYsM

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2f75e1a641516003ad63e2a2260a5d29ab526e57149b5284613925204c7689b.exe
    "C:\Users\Admin\AppData\Local\Temp\e2f75e1a641516003ad63e2a2260a5d29ab526e57149b5284613925204c7689b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\Temp\e2f75e1a641516003ad63e2a2260a5d29ab526e57149b5284613925204c7689b.exe
      "C:\Users\Admin\AppData\Local\Temp\e2f75e1a641516003ad63e2a2260a5d29ab526e57149b5284613925204c7689b.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1880

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1880-54-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1880-55-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1880-57-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1880-58-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1880-59-0x00000000004E76D0-mapping.dmp
  • memory/1880-61-0x00000000762B1000-0x00000000762B3000-memory.dmp
    Filesize

    8KB

  • memory/1880-62-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1880-63-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1880-64-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1880-65-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB

  • memory/1880-67-0x0000000000400000-0x00000000004E9000-memory.dmp
    Filesize

    932KB