Analysis

  • max time kernel
    130s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 17:22

General

  • Target

    6a9ab72cd71226ab10fcb5d91783a941db7c46d9f0e33c9649bfe58391d702e9.exe

  • Size

    6.5MB

  • MD5

    1c6879bbb2c5135fc1a644b177b7e5f3

  • SHA1

    58e769d8e80526a49d9b5b38368e6843d53cca21

  • SHA256

    6a9ab72cd71226ab10fcb5d91783a941db7c46d9f0e33c9649bfe58391d702e9

  • SHA512

    8202709ce0fd678f22e133bda565b3545b3c308850021db67e9ee0c9dbe80c0c7f3cbab774eaec6d781e1c29b0b986b4041e4090ca4379b25440ac1d6afac640

  • SSDEEP

    196608:PMfY6qOY3zLt08tHxINDnXGWXUBqMqocinI/f:PMfY6qOY3Xt08Rx8nXHXoqMlciI

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a9ab72cd71226ab10fcb5d91783a941db7c46d9f0e33c9649bfe58391d702e9.exe
    "C:\Users\Admin\AppData\Local\Temp\6a9ab72cd71226ab10fcb5d91783a941db7c46d9f0e33c9649bfe58391d702e9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2888-2-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2888-4-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2888-0-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2888-35-0x0000000000400000-0x00000000010CE000-memory.dmp
    Filesize

    12.8MB

  • memory/2888-36-0x0000000000700000-0x0000000000A45000-memory.dmp
    Filesize

    3.3MB

  • memory/2888-34-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2888-32-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2888-30-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2888-29-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2888-27-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2888-24-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/2888-22-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/2888-19-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2888-17-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2888-14-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2888-12-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2888-9-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2888-7-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2888-5-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2888-39-0x0000000010000000-0x0000000010116000-memory.dmp
    Filesize

    1.1MB

  • memory/2888-43-0x0000000000400000-0x00000000010CE000-memory.dmp
    Filesize

    12.8MB

  • memory/2888-44-0x0000000000400000-0x00000000010CE000-memory.dmp
    Filesize

    12.8MB