Analysis

  • max time kernel
    149s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:09

General

  • Target

    67dc10db52ab34bf38b64808047591a68b5f16e024d671c9966e8c2638579213.exe

  • Size

    2.3MB

  • MD5

    3215fd1e5b4ae6af0c59100f2cbc7b4f

  • SHA1

    4bda0141b30c2d95b18c2419ad2e5981c3ec3b7c

  • SHA256

    67dc10db52ab34bf38b64808047591a68b5f16e024d671c9966e8c2638579213

  • SHA512

    5afc8f3269d66e50101fd9be7a588904001354bb8455d920e6f26161d54c06eb2e6738c6cf7be67d613d2046601da440c271a3f8915cc5c8fdc077253af15f7d

  • SSDEEP

    49152:cKXUKtP70iyN+uuyrHdztYV/847XW/FPNCj8hy:cKXxFXy3tanj3w

Score
8/10

Malware Config

Signatures

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67dc10db52ab34bf38b64808047591a68b5f16e024d671c9966e8c2638579213.exe
    "C:\Users\Admin\AppData\Local\Temp\67dc10db52ab34bf38b64808047591a68b5f16e024d671c9966e8c2638579213.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2284

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2284-132-0x0000000000400000-0x0000000000698000-memory.dmp
    Filesize

    2.6MB

  • memory/2284-133-0x0000000000400000-0x0000000000698000-memory.dmp
    Filesize

    2.6MB

  • memory/2284-134-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-135-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-137-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-136-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-139-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-141-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-143-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-145-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-147-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-149-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-151-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-153-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-155-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-157-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-159-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-161-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-163-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-165-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-167-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-169-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-171-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-173-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-175-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-177-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2284-178-0x0000000000400000-0x0000000000698000-memory.dmp
    Filesize

    2.6MB

  • memory/2284-179-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB