Analysis

  • max time kernel
    149s
  • max time network
    235s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 11:49

General

  • Target

    d24befcad50c96b619a1413a4b18cee9fc6e87e6e864d8ca6274567699467dac.exe

  • Size

    1.6MB

  • MD5

    8f6de15deaca6921e7e20d9fb9d03939

  • SHA1

    fd6a8a9d9ff2494ba5f01981932e2dee12fc448f

  • SHA256

    d24befcad50c96b619a1413a4b18cee9fc6e87e6e864d8ca6274567699467dac

  • SHA512

    d6f6151a1c9dbf108922771b9ad39ac6f1e554f16c79a79f4c9ed19fc450ef74c7dd8a2c3b379fa487e2c1f3702a062375cfe0dffc9bcf0770a775d498926cbb

  • SSDEEP

    24576:VOpyMrN2az5QQQ/pGDFjwX8VGaq79b0CqGCB3lWabxbm/AEY9KnuHEiXHRNam/:OrNJfQ8RbcV79bP9C1g0PPwxiXHRX

Score
8/10

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d24befcad50c96b619a1413a4b18cee9fc6e87e6e864d8ca6274567699467dac.exe
    "C:\Users\Admin\AppData\Local\Temp\d24befcad50c96b619a1413a4b18cee9fc6e87e6e864d8ca6274567699467dac.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4856

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4856-132-0x0000000000400000-0x00000000007D0000-memory.dmp
    Filesize

    3.8MB

  • memory/4856-133-0x0000000000400000-0x00000000007D0000-memory.dmp
    Filesize

    3.8MB

  • memory/4856-135-0x00000000027A0000-0x0000000002812000-memory.dmp
    Filesize

    456KB

  • memory/4856-136-0x00000000027A0000-0x0000000002812000-memory.dmp
    Filesize

    456KB

  • memory/4856-137-0x0000000000400000-0x00000000007D0000-memory.dmp
    Filesize

    3.8MB

  • memory/4856-138-0x00000000027A0000-0x0000000002812000-memory.dmp
    Filesize

    456KB

  • memory/4856-139-0x0000000000400000-0x00000000007D0000-memory.dmp
    Filesize

    3.8MB

  • memory/4856-140-0x00000000027A0000-0x0000000002812000-memory.dmp
    Filesize

    456KB