Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:05

General

  • Target

    463cf2a65855f5f77cc4ab73949b3c2cbe5a841af8695856eb9884827ebdd32d.exe

  • Size

    776KB

  • MD5

    ca6b3f757c5aa10952db592673923f61

  • SHA1

    7ab41e2e0ee6e0768d87989e2490d69e979da764

  • SHA256

    463cf2a65855f5f77cc4ab73949b3c2cbe5a841af8695856eb9884827ebdd32d

  • SHA512

    1fa5ee731246faabfbc48d7e89ed3f77d889d54f27327c80f41958730cb2a8efffcaf45bb725fe72e34a04396734252cd63a4bb89c0901381c5008f32de32f79

  • SSDEEP

    12288:XG34RGZbsqt/egpPeu83dUAAO5K5Ye7iQ0y/XqbrRtMPbhlLBJ:264sqt2wq0jq2iQ0UXqbrRt0TLBJ

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\463cf2a65855f5f77cc4ab73949b3c2cbe5a841af8695856eb9884827ebdd32d.exe
    "C:\Users\Admin\AppData\Local\Temp\463cf2a65855f5f77cc4ab73949b3c2cbe5a841af8695856eb9884827ebdd32d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\463cf2a65855f5f77cc4ab73949b3c2cbe5a841af8695856eb9884827ebdd32d.exe
      "C:\Users\Admin\AppData\Local\Temp\463cf2a65855f5f77cc4ab73949b3c2cbe5a841af8695856eb9884827ebdd32d.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:896

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/896-54-0x0000000000400000-0x00000000004F8000-memory.dmp
    Filesize

    992KB

  • memory/896-55-0x0000000000400000-0x00000000004F8000-memory.dmp
    Filesize

    992KB

  • memory/896-57-0x0000000000400000-0x00000000004F8000-memory.dmp
    Filesize

    992KB

  • memory/896-59-0x0000000000400000-0x00000000004F8000-memory.dmp
    Filesize

    992KB

  • memory/896-60-0x00000000004EE740-mapping.dmp
  • memory/896-62-0x0000000076411000-0x0000000076413000-memory.dmp
    Filesize

    8KB

  • memory/896-63-0x0000000000400000-0x00000000004F8000-memory.dmp
    Filesize

    992KB

  • memory/896-64-0x0000000000400000-0x00000000004F8000-memory.dmp
    Filesize

    992KB

  • memory/896-65-0x0000000000400000-0x00000000004F8000-memory.dmp
    Filesize

    992KB

  • memory/896-66-0x0000000000400000-0x00000000004F8000-memory.dmp
    Filesize

    992KB

  • memory/896-67-0x0000000000400000-0x00000000004F8000-memory.dmp
    Filesize

    992KB