Analysis

  • max time kernel
    181s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 06:05

General

  • Target

    2f5a814ed6f9419d740ea7634fa22bf8ba7c6b3976d4eb685c59bcd4ffb8925c.exe

  • Size

    660KB

  • MD5

    bdd96c60a76ecb2986d6a5bf965c3a76

  • SHA1

    fa4132afe95907cafa7ed225327d3533edc67347

  • SHA256

    2f5a814ed6f9419d740ea7634fa22bf8ba7c6b3976d4eb685c59bcd4ffb8925c

  • SHA512

    4a8785681e57eb2e839cd86c8cb588cc6f629c8c6f71f2dd8224112e5a023c72eef66c21923d1712a2e38503bbbace1ecdfc9689dd86b34ea7975a2775a733d5

  • SSDEEP

    12288:1QKLmqqtJv0N0H9n2QqFzaWSl1GLYJgweEzxlU/xg2tB4keigwGok9DFYJ:Oimqwt+StTqFmTJiElNMB/eigFYJ

Score
8/10

Malware Config

Signatures

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f5a814ed6f9419d740ea7634fa22bf8ba7c6b3976d4eb685c59bcd4ffb8925c.exe
    "C:\Users\Admin\AppData\Local\Temp\2f5a814ed6f9419d740ea7634fa22bf8ba7c6b3976d4eb685c59bcd4ffb8925c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1116

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1116-54-0x0000000076381000-0x0000000076383000-memory.dmp
    Filesize

    8KB

  • memory/1116-55-0x0000000000400000-0x0000000000673000-memory.dmp
    Filesize

    2.4MB

  • memory/1116-58-0x0000000000400000-0x0000000000673000-memory.dmp
    Filesize

    2.4MB

  • memory/1116-59-0x0000000000400000-0x0000000000673000-memory.dmp
    Filesize

    2.4MB