Analysis

  • max time kernel
    174s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:40

General

  • Target

    15e1c4073cebdb91f2cb3c99ae937cd2e24802ce5e125559440e68c074042812.exe

  • Size

    484KB

  • MD5

    67a4242bf6193ba2c6bd76283253fad3

  • SHA1

    12a42d26bd1a5e38d8d0e004951a591f5a8b46d6

  • SHA256

    15e1c4073cebdb91f2cb3c99ae937cd2e24802ce5e125559440e68c074042812

  • SHA512

    479a2eb541cea86e257fbb22fdc65730a1f7adc19b451be8d50ccfb6fa279a2a5b42f3835ef55338ee028f8879d93768346fe514d634778ea7bc3e9d457f39ce

  • SSDEEP

    12288:XN5zyTO05PGqLVhIZN/9cHEYfifYP5Yp:XN5OT/dEN/GhsYP5Yp

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15e1c4073cebdb91f2cb3c99ae937cd2e24802ce5e125559440e68c074042812.exe
    "C:\Users\Admin\AppData\Local\Temp\15e1c4073cebdb91f2cb3c99ae937cd2e24802ce5e125559440e68c074042812.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:972

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/972-54-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/972-55-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-56-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-57-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-61-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-63-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-65-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-67-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-69-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-71-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-73-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-75-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-77-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-81-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-79-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-83-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-89-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-87-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-85-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-91-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-93-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-97-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-95-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/972-98-0x00000000003B0000-0x00000000003B4000-memory.dmp
    Filesize

    16KB

  • memory/972-99-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB