Analysis

  • max time kernel
    137s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 21:26

General

  • Target

    5df8fff521a3d64ad2abf58b306ec08abfeac7fd1ece59b5dfaf349d37188056.exe

  • Size

    13.4MB

  • MD5

    5b080d3bcce15cf1e0b0f9bd473f1e34

  • SHA1

    e01c5e16a2c8403cdbf9d9df79cd05bd3a8a669a

  • SHA256

    5df8fff521a3d64ad2abf58b306ec08abfeac7fd1ece59b5dfaf349d37188056

  • SHA512

    ea60db4e7797366f20d11643247b64ecb5ea37cb1e5c7a939efb232cd082642a38ce725423e91c3b317e4920ba94a901c9a3ba10fd7b3706cab6eccda7f58ee6

  • SSDEEP

    196608:Fyb6Ybqy8OdEoMid7OLX+qVBv5L1vcP2cR39HPi447IeElHL+KsEDCm:F1wqvoDdyxL1veLtHfk+Dsk

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5df8fff521a3d64ad2abf58b306ec08abfeac7fd1ece59b5dfaf349d37188056.exe
    "C:\Users\Admin\AppData\Local\Temp\5df8fff521a3d64ad2abf58b306ec08abfeac7fd1ece59b5dfaf349d37188056.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3100
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3044,i,12594301322143882025,16832588342008839449,262144 --variations-seed-version --mojo-platform-channel-handle=4112 /prefetch:8
    1⤵
      PID:1588

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\E2EECore.2.7.2.dll
      Filesize

      8.4MB

      MD5

      8b6c94bbdbfb213e94a5dcb4fac28ce3

      SHA1

      b56102ca4f03556f387f8b30e2b404efabe0cb65

      SHA256

      982a177924762f270b36fe34c7d6847392b48ae53151dc2011078dceef487a53

      SHA512

      9d6d63b5d8cf7a978d7e91126d7a343c2f7acd00022da9d692f63e50835fdd84a59a93328564f10622f2b1f6adfd7febdd98b8ddb294d0754ed45cc9c165d25a

    • memory/3100-11-0x0000000000400000-0x0000000001EAD000-memory.dmp
      Filesize

      26.7MB

    • memory/3100-3-0x0000000003D60000-0x0000000003D61000-memory.dmp
      Filesize

      4KB

    • memory/3100-8-0x0000000000849000-0x0000000001154000-memory.dmp
      Filesize

      9.0MB

    • memory/3100-6-0x0000000003DC0000-0x0000000003DC1000-memory.dmp
      Filesize

      4KB

    • memory/3100-12-0x0000000000400000-0x0000000001EAD000-memory.dmp
      Filesize

      26.7MB

    • memory/3100-4-0x0000000003DA0000-0x0000000003DA1000-memory.dmp
      Filesize

      4KB

    • memory/3100-0-0x0000000003C30000-0x0000000003C31000-memory.dmp
      Filesize

      4KB

    • memory/3100-2-0x0000000003D50000-0x0000000003D51000-memory.dmp
      Filesize

      4KB

    • memory/3100-5-0x0000000003DB0000-0x0000000003DB1000-memory.dmp
      Filesize

      4KB

    • memory/3100-1-0x0000000003D40000-0x0000000003D41000-memory.dmp
      Filesize

      4KB

    • memory/3100-18-0x00000000047C0000-0x0000000004832000-memory.dmp
      Filesize

      456KB

    • memory/3100-19-0x0000000000400000-0x0000000001EAD000-memory.dmp
      Filesize

      26.7MB

    • memory/3100-29-0x0000000000849000-0x0000000001154000-memory.dmp
      Filesize

      9.0MB

    • memory/3100-30-0x0000000000400000-0x0000000001EAD000-memory.dmp
      Filesize

      26.7MB

    • memory/3100-35-0x0000000000400000-0x0000000001EAD000-memory.dmp
      Filesize

      26.7MB

    • memory/3100-36-0x0000000000400000-0x0000000001EAD000-memory.dmp
      Filesize

      26.7MB