Analysis

  • max time kernel
    63s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 19:35

General

  • Target

    4333b20d4ed6a5794eac0ae01c475e880ac9bf0f5c335551dc59bd178692cb84.exe

  • Size

    2.6MB

  • MD5

    764447f02535b4357a09dea19c8ce0d5

  • SHA1

    640bacc50f088c478c2969a26fedb7760d58f4d3

  • SHA256

    4333b20d4ed6a5794eac0ae01c475e880ac9bf0f5c335551dc59bd178692cb84

  • SHA512

    ba8223bc38fdbbd24227b1b6e56770fddcdf2493f948388214f207136085e437447a70abe107f23a939dcc8fd66073b7ad419019ae6c6c4759315557c239b033

  • SSDEEP

    49152:N0RmR47MD6o6Bb3d5q+HzITXrFrrWG/tmlCRUSi+a2syOj2K2b9aW2fqKpV8X0h:w5M6o693d5q+HcbZnxtmgRTi+9xRRaWQ

Score
8/10

Malware Config

Signatures

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4333b20d4ed6a5794eac0ae01c475e880ac9bf0f5c335551dc59bd178692cb84.exe
    "C:\Users\Admin\AppData\Local\Temp\4333b20d4ed6a5794eac0ae01c475e880ac9bf0f5c335551dc59bd178692cb84.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:952
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x574
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:296

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/952-54-0x00000000757E1000-0x00000000757E3000-memory.dmp
    Filesize

    8KB

  • memory/952-55-0x0000000000400000-0x0000000000B99000-memory.dmp
    Filesize

    7.6MB

  • memory/952-56-0x0000000000400000-0x0000000000B99000-memory.dmp
    Filesize

    7.6MB

  • memory/952-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-66-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-74-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-78-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-84-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-88-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-92-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-98-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-96-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-100-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-94-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-90-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-86-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-82-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-80-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-76-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-72-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-70-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-64-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-62-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-101-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-102-0x0000000000BE0000-0x0000000000BF2000-memory.dmp
    Filesize

    72KB

  • memory/952-103-0x0000000000400000-0x0000000000B99000-memory.dmp
    Filesize

    7.6MB

  • memory/952-104-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/952-105-0x0000000000400000-0x0000000000B99000-memory.dmp
    Filesize

    7.6MB