Analysis

  • max time kernel
    151s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 19:02

General

  • Target

    d618d188a287fa91384121597c086c23866f3bcda4793059974d0b771550a01a.exe

  • Size

    1.0MB

  • MD5

    ed51a863e336808d4f67ef59df97f3b9

  • SHA1

    233fed9f10b95e5279c96d5b03b8557ace83ce61

  • SHA256

    d618d188a287fa91384121597c086c23866f3bcda4793059974d0b771550a01a

  • SHA512

    b9c60a0ffdacaa713e545f067512100863972e9d8142a5e4d8e0829c5bc1a45d5e9097e14fe3170e756a5652b7959dfb25a877c4110c2207d2d0e1fecebd0054

  • SSDEEP

    24576:CsaMcNeaoi3QginRuEuAQpxb0o8tBCm9jod:c1Qlu3BC5od

Score
8/10

Malware Config

Signatures

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d618d188a287fa91384121597c086c23866f3bcda4793059974d0b771550a01a.exe
    "C:\Users\Admin\AppData\Local\Temp\d618d188a287fa91384121597c086c23866f3bcda4793059974d0b771550a01a.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:3536

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3536-132-0x0000000000400000-0x0000000000679000-memory.dmp
    Filesize

    2.5MB

  • memory/3536-133-0x0000000000400000-0x0000000000679000-memory.dmp
    Filesize

    2.5MB

  • memory/3536-134-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-137-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-136-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-139-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-141-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-143-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-138-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-145-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-147-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-149-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-151-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-153-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-155-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-157-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-159-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-161-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-163-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-165-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-167-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-169-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-171-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-173-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-175-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-177-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-179-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-180-0x0000000002710000-0x000000000271C000-memory.dmp
    Filesize

    48KB

  • memory/3536-181-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3536-182-0x0000000000400000-0x0000000000679000-memory.dmp
    Filesize

    2.5MB