Analysis

  • max time kernel
    191s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 10:25

General

  • Target

    a23be90461942d300004f0350940ddeb9b489d94c1708f127b4780d2dd0ce77d.exe

  • Size

    1.1MB

  • MD5

    8d315585db53c248744950a51ba8c900

  • SHA1

    2f722ae5c735b9fe3e11675217f92f8524a8b26c

  • SHA256

    a23be90461942d300004f0350940ddeb9b489d94c1708f127b4780d2dd0ce77d

  • SHA512

    6301a023013cd321f6e0f6835dca68b3331ea2ead3447e920931e8eec19e389b1b8c6ebbfa3eb668c3db104742703e909b03f5f32a31791ec89fcadef1000051

  • SSDEEP

    24576:btC5ka0FgPPZOecAQDd+2e6PGXf4lcQk8A1tF4+G3UHT:bU5kDoEqK7P+sT+vHT

Score
8/10

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a23be90461942d300004f0350940ddeb9b489d94c1708f127b4780d2dd0ce77d.exe
    "C:\Users\Admin\AppData\Local\Temp\a23be90461942d300004f0350940ddeb9b489d94c1708f127b4780d2dd0ce77d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2552

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2552-132-0x0000000000540000-0x0000000000666000-memory.dmp
    Filesize

    1.1MB

  • memory/2552-133-0x0000000000540000-0x0000000000666000-memory.dmp
    Filesize

    1.1MB

  • memory/2552-135-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-136-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-137-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-139-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-141-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-143-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-145-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-147-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-149-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-151-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-153-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-155-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-157-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-159-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-161-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-163-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-165-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-167-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-169-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-171-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-173-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-175-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-177-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-178-0x0000000010000000-0x000000001003C000-memory.dmp
    Filesize

    240KB

  • memory/2552-179-0x0000000000540000-0x0000000000666000-memory.dmp
    Filesize

    1.1MB