Analysis

  • max time kernel
    145s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 13:22

General

  • Target

    19d8670f3e97e09135439ccbe2441a2c.exe

  • Size

    661KB

  • MD5

    19d8670f3e97e09135439ccbe2441a2c

  • SHA1

    c6f101b7e7ed3e4c2b45f90a76e84e48cddf2132

  • SHA256

    131f8914b267075d17014d9f4d72bc6db656d3f0e307f44beb21be39f0eabab1

  • SHA512

    c2f9c17b3b1420dc77677df6373b7ba0b7c312ed4dbef849be0641e8673165c8ab3a2733539b20bb9eb8820bd94753d4d37a73e9bcedf8f35a248974a248ab2b

  • SSDEEP

    12288:eSI2A2u/WGo+n31k1OxVGL5xLz7MGuU/YuLW4htuM7Cy90Xg:PI72u/WGo41kSGtx37rYuLoyYg

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19d8670f3e97e09135439ccbe2441a2c.exe
    "C:\Users\Admin\AppData\Local\Temp\19d8670f3e97e09135439ccbe2441a2c.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Users\Admin\AppData\Local\Temp\19d8670f3e97e09135439ccbe2441a2c.exe
      "C:\Users\Admin\AppData\Local\Temp\19d8670f3e97e09135439ccbe2441a2c.exe" /adm /recovermode
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1748-16-0x0000000000900000-0x0000000000AC0000-memory.dmp

    Filesize

    1.8MB

  • memory/1748-30-0x0000000000900000-0x0000000000AC0000-memory.dmp

    Filesize

    1.8MB

  • memory/1748-29-0x0000000000900000-0x0000000000AC0000-memory.dmp

    Filesize

    1.8MB

  • memory/1748-23-0x0000000000900000-0x0000000000AC0000-memory.dmp

    Filesize

    1.8MB

  • memory/1748-22-0x0000000000900000-0x0000000000AC0000-memory.dmp

    Filesize

    1.8MB

  • memory/1748-21-0x0000000000900000-0x0000000000AC0000-memory.dmp

    Filesize

    1.8MB

  • memory/1748-18-0x0000000000900000-0x0000000000AC0000-memory.dmp

    Filesize

    1.8MB

  • memory/2196-10-0x0000000000900000-0x0000000000AC0000-memory.dmp

    Filesize

    1.8MB

  • memory/2196-14-0x0000000000900000-0x0000000000AC0000-memory.dmp

    Filesize

    1.8MB

  • memory/2196-15-0x0000000000900000-0x0000000000AC0000-memory.dmp

    Filesize

    1.8MB

  • memory/2196-13-0x0000000000900000-0x0000000000AC0000-memory.dmp

    Filesize

    1.8MB

  • memory/2196-12-0x0000000000900000-0x0000000000AC0000-memory.dmp

    Filesize

    1.8MB

  • memory/2196-11-0x0000000000900000-0x0000000000AC0000-memory.dmp

    Filesize

    1.8MB

  • memory/2196-0-0x0000000000900000-0x0000000000AC0000-memory.dmp

    Filesize

    1.8MB

  • memory/2196-5-0x0000000000900000-0x0000000000AC0000-memory.dmp

    Filesize

    1.8MB

  • memory/2196-4-0x0000000000900000-0x0000000000AC0000-memory.dmp

    Filesize

    1.8MB

  • memory/2196-2-0x0000000000900000-0x0000000000AC0000-memory.dmp

    Filesize

    1.8MB