Analysis

  • max time kernel
    168s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 18:46

General

  • Target

    8da9b13ae179949a6def23bfd7528a112fa02f91d31fe43b95e066a7b8ff76f1.exe

  • Size

    3.1MB

  • MD5

    cdc0de1fc2888cc97d8d01a7147170f5

  • SHA1

    b06cfe573b320fc67aea51c0c8a9cdf2fe8c23c7

  • SHA256

    8da9b13ae179949a6def23bfd7528a112fa02f91d31fe43b95e066a7b8ff76f1

  • SHA512

    33d91ffc575e8c43477b7066a382087c38e41430c83f6af94e15f4158d9c4155fb2b9289d9769172c50a1907cc1ef425727ae9753cfe4028c4e0d8243b0dcb12

  • SSDEEP

    49152:DGFljw8Gbws6c12E8209w9YxGGFQrLsglYQNf+2Vc69KxWpG4aqFMzXoYDj2mvM:Sb9Gv1+9MYYGKX2QNfdVZUxWgtOOM

Score
8/10

Malware Config

Signatures

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8da9b13ae179949a6def23bfd7528a112fa02f91d31fe43b95e066a7b8ff76f1.exe
    "C:\Users\Admin\AppData\Local\Temp\8da9b13ae179949a6def23bfd7528a112fa02f91d31fe43b95e066a7b8ff76f1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1408

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1408-54-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/1408-55-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB

  • memory/1408-57-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB

  • memory/1408-58-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB

  • memory/1408-59-0x0000000002E60000-0x0000000002EE3000-memory.dmp
    Filesize

    524KB

  • memory/1408-60-0x0000000000400000-0x0000000000AEB000-memory.dmp
    Filesize

    6.9MB