Analysis

  • max time kernel
    99s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 03:47

General

  • Target

    1ca766cf11ebf742845e34d433b93bdd82b2e6c14ae2cf4ce43a4db3ff284c06.exe

  • Size

    4.3MB

  • MD5

    d7e71e867ec10ae2e7c6998ab59dc2f6

  • SHA1

    53ed40bb480eff2f003ec01b4852cb8beb70b569

  • SHA256

    1ca766cf11ebf742845e34d433b93bdd82b2e6c14ae2cf4ce43a4db3ff284c06

  • SHA512

    47ff798782e758bad126aa1c757e31e8706d9adfe756bb261addb0dad1e828a17db319aaf11e619659802a6ac0ea6e914a7eb4032480f666af69b3cd0be980fb

  • SSDEEP

    98304:1XPTAMPmUq0V0Rv5sq+AoWxHnjYL0OjyhZLIvRuvRiy:1fD+/w0Rhs4zYQOuzIvRuvRf

Score
8/10

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ca766cf11ebf742845e34d433b93bdd82b2e6c14ae2cf4ce43a4db3ff284c06.exe
    "C:\Users\Admin\AppData\Local\Temp\1ca766cf11ebf742845e34d433b93bdd82b2e6c14ae2cf4ce43a4db3ff284c06.exe"
    1⤵
    • Modifies Internet Explorer start page
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4460

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4460-132-0x0000000000400000-0x0000000000E57000-memory.dmp
    Filesize

    10.3MB

  • memory/4460-133-0x0000000000400000-0x0000000000E57000-memory.dmp
    Filesize

    10.3MB

  • memory/4460-135-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-137-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-136-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-139-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-141-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-143-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-145-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-147-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-149-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-151-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-153-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-155-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-157-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-159-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-161-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-163-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-165-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-167-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-169-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-171-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-173-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-175-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-177-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/4460-178-0x0000000000400000-0x0000000000E57000-memory.dmp
    Filesize

    10.3MB

  • memory/4460-179-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB