Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 14:44

General

  • Target

    38d1f986c6794a90311b4f4e6293d9c0fb6d3683abd1f15d2cd12ad757ac5f8a.exe

  • Size

    1.1MB

  • MD5

    f90ba3c7159311daad314b874f804541

  • SHA1

    8f4b7182d357df59d1cfe548f5d85f046f1cb358

  • SHA256

    38d1f986c6794a90311b4f4e6293d9c0fb6d3683abd1f15d2cd12ad757ac5f8a

  • SHA512

    bcc04bec01ef12f4c32ac9611fcebc45aee6abfc6000ac1927dbf40953bc3788f5e2ca32a8dcabde57dda34b9c946998d9dcd875ac4e414221fccf6ca4ca8108

  • SSDEEP

    24576:ttCIka0pg5PUOecAQDd+2e6PGXf4lcQk8A1tF4+GRLpvuzd:tUIkDuvqK7P+sT++kd

Score
8/10

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38d1f986c6794a90311b4f4e6293d9c0fb6d3683abd1f15d2cd12ad757ac5f8a.exe
    "C:\Users\Admin\AppData\Local\Temp\38d1f986c6794a90311b4f4e6293d9c0fb6d3683abd1f15d2cd12ad757ac5f8a.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1488

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1488-54-0x0000000076DC1000-0x0000000076DC3000-memory.dmp
    Filesize

    8KB

  • memory/1488-55-0x0000000000310000-0x0000000000435000-memory.dmp
    Filesize

    1.1MB

  • memory/1488-56-0x0000000000310000-0x0000000000435000-memory.dmp
    Filesize

    1.1MB

  • memory/1488-57-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-58-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-59-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-61-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-63-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-65-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-67-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-69-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-71-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-73-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-75-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-77-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-79-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-81-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-83-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-85-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-87-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-89-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-91-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-95-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-99-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-97-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-93-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-100-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/1488-101-0x0000000000310000-0x0000000000435000-memory.dmp
    Filesize

    1.1MB

  • memory/1488-102-0x0000000000310000-0x0000000000435000-memory.dmp
    Filesize

    1.1MB