Analysis

  • max time kernel
    151s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 02:04

General

  • Target

    сентябрь 2023(570)/01e5ebc2c096d465800660a0ad6d62208a5b2b675e3700f3734fac225b1d38bd.exe

  • Size

    4.7MB

  • MD5

    54e8ef4a553687f5421256f9b792327c

  • SHA1

    a31332d8e142d883391c624b53484987bbe3bbbf

  • SHA256

    01e5ebc2c096d465800660a0ad6d62208a5b2b675e3700f3734fac225b1d38bd

  • SHA512

    81ba774fa364b6b7edc6fa737b66a75dec5539d9dbba1ed711d47d64bb3441969cbafe463738c8fdff681b75f2b35cd9a828eff275dea5a781e41ba11780df4a

  • SSDEEP

    98304:99g390hVkbxZY5Pgz9atWYiBCZjTxB7Z7sQt8K1DrP:I3eQvY5Pgz9atWYiBCxHt47K1Dj

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\сентябрь 2023(570)\01e5ebc2c096d465800660a0ad6d62208a5b2b675e3700f3734fac225b1d38bd.exe
    "C:\Users\Admin\AppData\Local\Temp\сентябрь 2023(570)\01e5ebc2c096d465800660a0ad6d62208a5b2b675e3700f3734fac225b1d38bd.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2712

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2712-1-0x0000000000400000-0x0000000000B8D000-memory.dmp
    Filesize

    7.6MB

  • memory/2712-0-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2712-3-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2712-4-0x0000000000400000-0x0000000000B8D000-memory.dmp
    Filesize

    7.6MB

  • memory/2712-6-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2712-7-0x0000000077940000-0x0000000077941000-memory.dmp
    Filesize

    4KB

  • memory/2712-10-0x0000000000400000-0x0000000000B8D000-memory.dmp
    Filesize

    7.6MB