Analysis

  • max time kernel
    41s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 18:28

General

  • Target

    7c938a7fd81ea9924fdd87351ccbc54db999731d8a920eac4d4f2af145286c46.exe

  • Size

    892KB

  • MD5

    b62874a3f380e83fff058dc9b35df5ad

  • SHA1

    dd65e3a761b3649337b145b0f5b9a6cd73a7cb1e

  • SHA256

    7c938a7fd81ea9924fdd87351ccbc54db999731d8a920eac4d4f2af145286c46

  • SHA512

    089c69633333493e981c4f1a97c129573b3efe0c125d8ba3a76e1c0723cf7417ec2cdf7ce82e843fc58c3fe30843d00868f80e4551b5346b5786390b21b755c3

  • SSDEEP

    24576:G+kabm8dhjmJc90LnMDLPG/Ku/SReEBCn2KMEnX:OQmyr0LALPGiuKReACnVv

Score
8/10

Malware Config

Signatures

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c938a7fd81ea9924fdd87351ccbc54db999731d8a920eac4d4f2af145286c46.exe
    "C:\Users\Admin\AppData\Local\Temp\7c938a7fd81ea9924fdd87351ccbc54db999731d8a920eac4d4f2af145286c46.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1964

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1964-54-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/1964-55-0x0000000000400000-0x00000000006C8000-memory.dmp
    Filesize

    2.8MB

  • memory/1964-56-0x0000000000400000-0x00000000006C8000-memory.dmp
    Filesize

    2.8MB

  • memory/1964-58-0x0000000000400000-0x00000000006C8000-memory.dmp
    Filesize

    2.8MB