Analysis

  • max time kernel
    94s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 20:31

General

  • Target

    82c8644a5563d7fcc8e7e5e1c32284eb2c974776db28607e8a1fbb0782e83925.exe

  • Size

    1.7MB

  • MD5

    c077c84b21e3afeb046e9fb4184b6c75

  • SHA1

    9c39ddcb36365351e14f46e44488b196bb552dc3

  • SHA256

    82c8644a5563d7fcc8e7e5e1c32284eb2c974776db28607e8a1fbb0782e83925

  • SHA512

    38adbabc3b034a1effefb5d5d577451eb5b663e58b24ea3a4937dc653bb3572b5dc8bc7d96add2a60f2984421a3b5e8a22b624210c10d1908b894df2a3436a48

  • SSDEEP

    24576:gU5PJj7sljH7npKFwPGVZ2R5HhLwId6Cg8IQGciM3P7orG3eftnkVzzq/KXFuA:gk7slxoEDIrhfVkVqkFu

Score
8/10

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82c8644a5563d7fcc8e7e5e1c32284eb2c974776db28607e8a1fbb0782e83925.exe
    "C:\Users\Admin\AppData\Local\Temp\82c8644a5563d7fcc8e7e5e1c32284eb2c974776db28607e8a1fbb0782e83925.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Internet Explorer start page
    • Suspicious use of SetWindowsHookEx
    PID:1348

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1348-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/1348-55-0x0000000000400000-0x000000000060A000-memory.dmp
    Filesize

    2.0MB

  • memory/1348-56-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-58-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-57-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-62-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-60-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-64-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-66-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-68-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-70-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-72-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-75-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-73-0x0000000000400000-0x000000000060A000-memory.dmp
    Filesize

    2.0MB

  • memory/1348-79-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-77-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-81-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-83-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-85-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-87-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-89-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-91-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-93-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-97-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-95-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-99-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1348-100-0x0000000000400000-0x000000000060A000-memory.dmp
    Filesize

    2.0MB

  • memory/1348-101-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB