Analysis

  • max time kernel
    16s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:27

General

  • Target

    f9bfea4949144d94d582f90d05a64200b35f08ef5f9090dc2151159948c71c73.exe

  • Size

    479KB

  • MD5

    f96c5ab24260ea3e65e0154fc04c0a6a

  • SHA1

    b4b8ad8fdca5ad5f6ac9a63d47656d6f290b49fb

  • SHA256

    f9bfea4949144d94d582f90d05a64200b35f08ef5f9090dc2151159948c71c73

  • SHA512

    26c0b2b6e5600cbeec41fd4b659d25afe148b876dfd2ba8369b345f7ad81c755fc7ffe392205dbd673a2ce2ad5efa125e0a32d75f201c04cdbc13fab3fc02f1d

  • SSDEEP

    12288:Sc//////idXwxOKGX67rLnn6T6i0Ckb8HeRKaslx457:Sc//////i6JGX67rL6ObCalRKa6m57

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9bfea4949144d94d582f90d05a64200b35f08ef5f9090dc2151159948c71c73.exe
    "C:\Users\Admin\AppData\Local\Temp\f9bfea4949144d94d582f90d05a64200b35f08ef5f9090dc2151159948c71c73.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\f9bfea4949144d94d582f90d05a64200b35f08ef5f9090dc2151159948c71c73.exe
      C:\Users\Admin\AppData\Local\Temp\f9bfea4949144d94d582f90d05a64200b35f08ef5f9090dc2151159948c71c73.exe
      2⤵
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1628

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1628-54-0x0000000000400000-0x000000000050D000-memory.dmp
    Filesize

    1.1MB

  • memory/1628-57-0x0000000000464993-mapping.dmp
  • memory/1628-56-0x0000000000400000-0x000000000050D000-memory.dmp
    Filesize

    1.1MB

  • memory/1628-59-0x00000000760D1000-0x00000000760D3000-memory.dmp
    Filesize

    8KB

  • memory/1628-60-0x0000000000400000-0x000000000050D000-memory.dmp
    Filesize

    1.1MB

  • memory/1628-61-0x0000000000400000-0x000000000050D000-memory.dmp
    Filesize

    1.1MB

  • memory/1628-62-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-64-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-65-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-66-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-67-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-69-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-71-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-73-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-75-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-77-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-79-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-81-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-83-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-85-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-88-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-90-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-92-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-94-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-96-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-98-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-100-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-102-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-104-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-106-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-108-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB

  • memory/1628-109-0x0000000000400000-0x000000000050D000-memory.dmp
    Filesize

    1.1MB

  • memory/1628-110-0x0000000000740000-0x000000000077D000-memory.dmp
    Filesize

    244KB