Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 04:27

General

  • Target

    16a14c4b23010c595e69feff16d88533a2b7850cef117c90ca9b9493441997f9.exe

  • Size

    6.7MB

  • MD5

    983330f83bd0f5180f67510d85ca1d01

  • SHA1

    7517d036fb91981c73bcf1e5eba9db9c90dfd4ee

  • SHA256

    16a14c4b23010c595e69feff16d88533a2b7850cef117c90ca9b9493441997f9

  • SHA512

    55e550bcbf024a8bb0338611935adc40c7a60240c851e8c9b2666f5690f27c472607867fdb312634e9de6038d4eb3b6ae2f0ab20447ae51642c48f097cdc8726

  • SSDEEP

    196608:vi8VUfnG9Xz7WJqxEKRVMhKe9OGW2SF1c4p5EWjKP:vHVSnc7WJqFY9WZPV+

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16a14c4b23010c595e69feff16d88533a2b7850cef117c90ca9b9493441997f9.exe
    "C:\Users\Admin\AppData\Local\Temp\16a14c4b23010c595e69feff16d88533a2b7850cef117c90ca9b9493441997f9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2916

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2916-29-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2916-63-0x00000000010A0000-0x00000000010A1000-memory.dmp
    Filesize

    4KB

  • memory/2916-137-0x0000000000400000-0x0000000001015000-memory.dmp
    Filesize

    12.1MB

  • memory/2916-61-0x00000000010A0000-0x00000000010A1000-memory.dmp
    Filesize

    4KB

  • memory/2916-60-0x0000000001090000-0x0000000001091000-memory.dmp
    Filesize

    4KB

  • memory/2916-58-0x0000000001090000-0x0000000001091000-memory.dmp
    Filesize

    4KB

  • memory/2916-56-0x0000000001090000-0x0000000001091000-memory.dmp
    Filesize

    4KB

  • memory/2916-55-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/2916-53-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/2916-51-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/2916-50-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/2916-48-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/2916-46-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/2916-45-0x000000000059C000-0x000000000096F000-memory.dmp
    Filesize

    3.8MB

  • memory/2916-44-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB

  • memory/2916-42-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB

  • memory/2916-40-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB

  • memory/2916-39-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/2916-37-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/2916-35-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/2916-34-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2916-32-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2916-30-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2916-27-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2916-24-0x0000000000210000-0x0000000000211000-memory.dmp
    Filesize

    4KB

  • memory/2916-22-0x0000000000210000-0x0000000000211000-memory.dmp
    Filesize

    4KB

  • memory/2916-19-0x0000000000200000-0x0000000000201000-memory.dmp
    Filesize

    4KB

  • memory/2916-17-0x0000000000200000-0x0000000000201000-memory.dmp
    Filesize

    4KB

  • memory/2916-14-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/2916-12-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/2916-9-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/2916-7-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/2916-5-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/2916-4-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2916-2-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2916-0-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2916-141-0x0000000000400000-0x0000000001015000-memory.dmp
    Filesize

    12.1MB

  • memory/2916-142-0x0000000000400000-0x0000000001015000-memory.dmp
    Filesize

    12.1MB

  • memory/2916-143-0x0000000000400000-0x0000000001015000-memory.dmp
    Filesize

    12.1MB

  • memory/2916-161-0x0000000000400000-0x0000000001015000-memory.dmp
    Filesize

    12.1MB

  • memory/2916-162-0x000000000059C000-0x000000000096F000-memory.dmp
    Filesize

    3.8MB