Analysis

  • max time kernel
    30s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    20-03-2023 00:20

General

  • Target

    444fe8b907c9fbfdd98e2536cb3bc4a7.exe

  • Size

    105KB

  • MD5

    444fe8b907c9fbfdd98e2536cb3bc4a7

  • SHA1

    a0722cf87cf2f6c988b4fc3c753ae1c262c1df9d

  • SHA256

    76d2ccbc5a0a72c3f75c101e156b51589fc4e1a9f3344d4381da55c82f5e0e81

  • SHA512

    62338b82551a0675b39132f1783b52cbb3b9a90f479044e79f26664ef870465c038921d23262e8367d5dc172517ad1a091d09e481f619cce2765b25bc21b44a4

  • SSDEEP

    3072:Q8VdMNJaxPc/qGGgLnNd/N87hbE9fncUM1:Q8wNJaZc/NLnNwhbckUM1

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\444fe8b907c9fbfdd98e2536cb3bc4a7.exe
    "C:\Users\Admin\AppData\Local\Temp\444fe8b907c9fbfdd98e2536cb3bc4a7.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:2044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2044-54-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2044-55-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB