Analysis

  • max time kernel
    204s
  • max time network
    241s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:35

General

  • Target

    4333b20d4ed6a5794eac0ae01c475e880ac9bf0f5c335551dc59bd178692cb84.exe

  • Size

    2.6MB

  • MD5

    764447f02535b4357a09dea19c8ce0d5

  • SHA1

    640bacc50f088c478c2969a26fedb7760d58f4d3

  • SHA256

    4333b20d4ed6a5794eac0ae01c475e880ac9bf0f5c335551dc59bd178692cb84

  • SHA512

    ba8223bc38fdbbd24227b1b6e56770fddcdf2493f948388214f207136085e437447a70abe107f23a939dcc8fd66073b7ad419019ae6c6c4759315557c239b033

  • SSDEEP

    49152:N0RmR47MD6o6Bb3d5q+HzITXrFrrWG/tmlCRUSi+a2syOj2K2b9aW2fqKpV8X0h:w5M6o693d5q+HcbZnxtmgRTi+9xRRaWQ

Score
8/10

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4333b20d4ed6a5794eac0ae01c475e880ac9bf0f5c335551dc59bd178692cb84.exe
    "C:\Users\Admin\AppData\Local\Temp\4333b20d4ed6a5794eac0ae01c475e880ac9bf0f5c335551dc59bd178692cb84.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:240
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x3a0 0x408
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4744

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/240-132-0x0000000000400000-0x0000000000B99000-memory.dmp
    Filesize

    7.6MB

  • memory/240-133-0x0000000000400000-0x0000000000B99000-memory.dmp
    Filesize

    7.6MB

  • memory/240-135-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-137-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-136-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-139-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-141-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-143-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-145-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-147-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-153-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-155-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-151-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-149-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-157-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-159-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-161-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-163-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-165-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-167-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-169-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-171-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-173-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-175-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-177-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/240-178-0x0000000000400000-0x0000000000B99000-memory.dmp
    Filesize

    7.6MB

  • memory/240-179-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB