Analysis

  • max time kernel
    320s
  • max time network
    342s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 20:36

General

  • Target

    99bd9026f48647e226c96b3a8a88ea895241e91dad5343213a5f4fd3e2e31d88.exe

  • Size

    2.0MB

  • MD5

    3e5c3a64ca54c7f366735b44c02b8b41

  • SHA1

    df7c02c777a355750596b602a62f6adcbaad06f4

  • SHA256

    99bd9026f48647e226c96b3a8a88ea895241e91dad5343213a5f4fd3e2e31d88

  • SHA512

    db12bf912182e9992f28f9f1b56460b3b4ee1b1b380d54b223cb9000258d7d8ce3ec67bee03391049f14c6d09b71dcbf2154500b42328ce2619471122b5b849e

  • SSDEEP

    49152:agQ1vwmwy6YWzQoHy8+a5Bjlm3RZVYxStrVQhcOdTUMBEzKdipHRDyI2GwTGE:aTvwhYW28+a7B45YxStrVQhcOdTUfudp

Score
8/10

Malware Config

Signatures

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of SetWindowsHookEx 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99bd9026f48647e226c96b3a8a88ea895241e91dad5343213a5f4fd3e2e31d88.exe
    "C:\Users\Admin\AppData\Local\Temp\99bd9026f48647e226c96b3a8a88ea895241e91dad5343213a5f4fd3e2e31d88.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1368

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1368-132-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-133-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-134-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-136-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-138-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-140-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-142-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-144-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-146-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-148-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-150-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-152-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-154-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-156-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-158-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-160-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-162-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-164-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-166-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-168-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-170-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-172-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-174-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-176-0x0000000000400000-0x000000000073F000-memory.dmp
    Filesize

    3.2MB

  • memory/1368-175-0x0000000002850000-0x0000000002A1D000-memory.dmp
    Filesize

    1.8MB

  • memory/1368-178-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1368-179-0x0000000002850000-0x0000000002A1D000-memory.dmp
    Filesize

    1.8MB

  • memory/1368-183-0x0000000002850000-0x0000000002A1D000-memory.dmp
    Filesize

    1.8MB

  • memory/1368-184-0x0000000000400000-0x000000000073F000-memory.dmp
    Filesize

    3.2MB