Analysis

  • max time kernel
    189s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 21:41

General

  • Target

    9b7b577f8607a2e4efbe41ad665a057dff339c9e579108f6d22f0345e090ca21.exe

  • Size

    1.6MB

  • MD5

    b47038cc4ef84d1d735382441a6b051e

  • SHA1

    49cae5dd054e745a4435fd70f0f35704a0d0a502

  • SHA256

    9b7b577f8607a2e4efbe41ad665a057dff339c9e579108f6d22f0345e090ca21

  • SHA512

    140f28fe8394c77bf728617767cbd947d71106c49ac73928ded47d6a85d3d6371015b7ec1520a9e952dba3314d3c3d01fa5e9cabf05aa6dcd25202b62ba4892d

  • SSDEEP

    49152:T64IwVOWxTK6vyN73y8cc+nqrZqb2KAjYLYDwYflYYJYgY:vVOWxTXvyN7C8cbnSZqb2KAjYLYDwYf

Score
8/10

Malware Config

Signatures

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b7b577f8607a2e4efbe41ad665a057dff339c9e579108f6d22f0345e090ca21.exe
    "C:\Users\Admin\AppData\Local\Temp\9b7b577f8607a2e4efbe41ad665a057dff339c9e579108f6d22f0345e090ca21.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:1760

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1760-132-0x0000000000400000-0x0000000000843000-memory.dmp
    Filesize

    4.3MB

  • memory/1760-133-0x0000000000400000-0x0000000000843000-memory.dmp
    Filesize

    4.3MB

  • memory/1760-135-0x0000000000400000-0x0000000000843000-memory.dmp
    Filesize

    4.3MB

  • memory/1760-136-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-139-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-138-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-141-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-140-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-143-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-145-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-147-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-149-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-151-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-153-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-155-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-157-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-159-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-161-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-163-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-165-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-167-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-169-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-171-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-173-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-175-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-177-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-181-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-179-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-182-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1760-183-0x0000000000400000-0x0000000000843000-memory.dmp
    Filesize

    4.3MB