Analysis

  • max time kernel
    150s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:25

General

  • Target

    382f2cd02d54c65231df028bf019021621824ec5057f3cfd4733ba089ec5d0eb.exe

  • Size

    1.5MB

  • MD5

    64d20797dcfb6bd074a201b735145970

  • SHA1

    f1f877c481b3aa21ed377964c25ccd54ab15028d

  • SHA256

    382f2cd02d54c65231df028bf019021621824ec5057f3cfd4733ba089ec5d0eb

  • SHA512

    c8a4f25f2a5c5744b50d83ebad1ecffd7e2a86aeeb521863c1166fc78dc446e22001654dbdd268257a8f7d111ff46b453c64ddbe6eebc6e19d5867a49ee5c37d

  • SSDEEP

    49152:6g6Agj4uma1+Kd964BgiMft/dugmbbfH9nQOWfb:6nMaVQaUFGPHVHw

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\382f2cd02d54c65231df028bf019021621824ec5057f3cfd4733ba089ec5d0eb.exe
    "C:\Users\Admin\AppData\Local\Temp\382f2cd02d54c65231df028bf019021621824ec5057f3cfd4733ba089ec5d0eb.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1632

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1632-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/1632-55-0x0000000000400000-0x0000000000797000-memory.dmp
    Filesize

    3.6MB

  • memory/1632-57-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-58-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-59-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-61-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-63-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-65-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-67-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-69-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-71-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-73-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-75-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-77-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-79-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-81-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-83-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-85-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-87-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-89-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-91-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-93-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-95-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-97-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-99-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-100-0x0000000000290000-0x00000000002CE000-memory.dmp
    Filesize

    248KB

  • memory/1632-101-0x0000000000400000-0x0000000000797000-memory.dmp
    Filesize

    3.6MB