Analysis

  • max time kernel
    331s
  • max time network
    332s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 11:26

General

  • Target

    899180c46984b517d934bb1dabbc65b189ed68973f41352bd8e8793a79550847.exe

  • Size

    2.7MB

  • MD5

    5d2f43f3845132fcd81c8c9ab4c2c47f

  • SHA1

    a9785ff5246b72e9da53b9bf6d686e15e2f4c982

  • SHA256

    899180c46984b517d934bb1dabbc65b189ed68973f41352bd8e8793a79550847

  • SHA512

    01c9d7cdc7fb299f21dc51dd97c47fb131a8701271ba571e3f958cbb454ddc467c4fc2f11a0c401718a78641a6ef61dadb9c337d12982288765476d6dadc845c

  • SSDEEP

    49152:/EY4ZQqqXACDEou0j2a1zKjOmlKUcyPWVV12tB+eSxFY1udu5:pFDN2aEOcPPWn12P+eSxwQu5

Score
8/10

Malware Config

Signatures

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 5 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\899180c46984b517d934bb1dabbc65b189ed68973f41352bd8e8793a79550847.exe
    "C:\Users\Admin\AppData\Local\Temp\899180c46984b517d934bb1dabbc65b189ed68973f41352bd8e8793a79550847.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    PID:4512

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\E_N60005\EThread.fne
    Filesize

    60KB

    MD5

    206396257b97bd275a90ce6c2c0c37fd

    SHA1

    3cae4506a033cf7e97156d5261f2a247c6270f42

    SHA256

    64eef86745d7ae0168fec357099e2e952ce74ee19576d06cc8c8c65f210cc22c

    SHA512

    4c23e52b5b23b305c3172e01dd205e15fda8f20f8b60776ba59d080bf05bbbca456a0ed232f2e2a2bf01d32efb913063f89fb4928bc4d5d1c1eb4c4979803455

  • C:\Users\Admin\AppData\Local\Temp\E_N60005\EThread.fne
    Filesize

    60KB

    MD5

    206396257b97bd275a90ce6c2c0c37fd

    SHA1

    3cae4506a033cf7e97156d5261f2a247c6270f42

    SHA256

    64eef86745d7ae0168fec357099e2e952ce74ee19576d06cc8c8c65f210cc22c

    SHA512

    4c23e52b5b23b305c3172e01dd205e15fda8f20f8b60776ba59d080bf05bbbca456a0ed232f2e2a2bf01d32efb913063f89fb4928bc4d5d1c1eb4c4979803455

  • C:\Users\Admin\AppData\Local\Temp\E_N60005\iext.fnr
    Filesize

    204KB

    MD5

    856495a1605bfc7f62086d482b502c6f

    SHA1

    86ecc67a784bc69157d664850d489aab64f5f912

    SHA256

    8c8254cb49f7287b97c7f952c81edabc9f11f3fa3f02f265e67d5741998cf0bf

    SHA512

    35a6e580cd362c64f1e1f9c3439660bd980ec437bd8cabbdc49479ceb833cd8cb6c82d2fb747516d5cfcf2af0ba540bc01640171fbe3b4d0e0a3eeeaa69dd1d9

  • C:\Users\Admin\AppData\Local\Temp\E_N60005\iext.fnr
    Filesize

    204KB

    MD5

    856495a1605bfc7f62086d482b502c6f

    SHA1

    86ecc67a784bc69157d664850d489aab64f5f912

    SHA256

    8c8254cb49f7287b97c7f952c81edabc9f11f3fa3f02f265e67d5741998cf0bf

    SHA512

    35a6e580cd362c64f1e1f9c3439660bd980ec437bd8cabbdc49479ceb833cd8cb6c82d2fb747516d5cfcf2af0ba540bc01640171fbe3b4d0e0a3eeeaa69dd1d9

  • C:\Users\Admin\AppData\Local\Temp\E_N60005\krnln.fnr
    Filesize

    1.2MB

    MD5

    1eece63319e7c5f6718562129b1572f1

    SHA1

    089ea3a605639eb1292f6a2a9720f0b2801b0b6e

    SHA256

    4bed8a6e4e1548fddee40927b438132b47ef2aca6e9beb06b89fcf7714726310

    SHA512

    13537d1dd80fa87b6b908361957e8c434ca547a575c8c8aab43423063e60cb5523fb1843a467ae73db4a64d278c06b831551e78ae6d895201f7ef0c5b162c1ab

  • memory/4512-132-0x0000000000400000-0x00000000008A4000-memory.dmp
    Filesize

    4.6MB

  • memory/4512-133-0x0000000000400000-0x00000000008A4000-memory.dmp
    Filesize

    4.6MB

  • memory/4512-138-0x0000000000980000-0x000000000099C000-memory.dmp
    Filesize

    112KB

  • memory/4512-135-0x0000000000400000-0x00000000008A4000-memory.dmp
    Filesize

    4.6MB

  • memory/4512-139-0x0000000000400000-0x00000000008A4000-memory.dmp
    Filesize

    4.6MB

  • memory/4512-142-0x0000000002730000-0x0000000002771000-memory.dmp
    Filesize

    260KB