Analysis

  • max time kernel
    179s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 11:52

General

  • Target

    21c2c30c48d5b31c6c099bae2b05e7c70adfc14013c20aa70fb59d4c2467fa17.exe

  • Size

    6.5MB

  • MD5

    d652aa08893d8b839d51138915e89b59

  • SHA1

    01ebef88b41abd70da8931ab76d277991f55ce25

  • SHA256

    21c2c30c48d5b31c6c099bae2b05e7c70adfc14013c20aa70fb59d4c2467fa17

  • SHA512

    365d230c49b4fa716fd6fb2f62d9c9251b5b1058aae13d8c701528071ae30051267b7c5898e5c226796c9d40c0ede390b4880d03136daa3fc487324582d9f1d3

  • SSDEEP

    196608:iQ9w3ns9qy0LDPmhQmXAR3KaNDlrf/m7j4TZfEe:Pw32p0LjqQm6KmJ/m7j42

Score
8/10

Malware Config

Signatures

  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21c2c30c48d5b31c6c099bae2b05e7c70adfc14013c20aa70fb59d4c2467fa17.exe
    "C:\Users\Admin\AppData\Local\Temp\21c2c30c48d5b31c6c099bae2b05e7c70adfc14013c20aa70fb59d4c2467fa17.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2972

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2972-132-0x0000000000400000-0x00000000011A0000-memory.dmp
    Filesize

    13.6MB

  • memory/2972-133-0x0000000000400000-0x00000000011A0000-memory.dmp
    Filesize

    13.6MB

  • memory/2972-135-0x0000000000400000-0x00000000011A0000-memory.dmp
    Filesize

    13.6MB

  • memory/2972-145-0x0000000000400000-0x00000000011A0000-memory.dmp
    Filesize

    13.6MB

  • memory/2972-146-0x0000000000400000-0x00000000011A0000-memory.dmp
    Filesize

    13.6MB