Analysis

  • max time kernel
    205s
  • max time network
    215s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:36

General

  • Target

    d5ecbd2a293cf3ccc295f901b543c5951cfb9de19eff4e1e474effe702dda130.exe

  • Size

    960KB

  • MD5

    aeb2334377ab2052e62053e306fcd6bc

  • SHA1

    aadcab341f06c9ac060a7594ce7105542d229ce0

  • SHA256

    d5ecbd2a293cf3ccc295f901b543c5951cfb9de19eff4e1e474effe702dda130

  • SHA512

    d860869c339ae73cd67b9c7ddd6be7ad9e4a71dd7641dd75896cb1d166d912f6122994ce96181a2e910a66c36e726d294283d3dbbcd49abc40fcd77590fc936d

  • SSDEEP

    24576:EbfyvfThf7vYQbjdD+yFVZxA7EwONaNGsbXQK:Ebfyjhj91h+7VOaNF

Score
8/10

Malware Config

Signatures

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5ecbd2a293cf3ccc295f901b543c5951cfb9de19eff4e1e474effe702dda130.exe
    "C:\Users\Admin\AppData\Local\Temp\d5ecbd2a293cf3ccc295f901b543c5951cfb9de19eff4e1e474effe702dda130.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4980

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4980-132-0x0000000000400000-0x0000000000684000-memory.dmp
    Filesize

    2.5MB

  • memory/4980-133-0x0000000000400000-0x0000000000684000-memory.dmp
    Filesize

    2.5MB

  • memory/4980-134-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-135-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-136-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-140-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-142-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-138-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-144-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-146-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-148-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-150-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-152-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-154-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-156-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-158-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-160-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-162-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-164-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-168-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-166-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-170-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-172-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-174-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-176-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-177-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-178-0x0000000000400000-0x0000000000684000-memory.dmp
    Filesize

    2.5MB

  • memory/4980-179-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4980-180-0x0000000000400000-0x0000000000684000-memory.dmp
    Filesize

    2.5MB