Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 14:22

General

  • Target

    4ed19b0d20696b585281ec0f5f4fee21f24da643ed580899a6f6b34fefa9fc44.exe

  • Size

    8.5MB

  • MD5

    37488ac6956d73923dd439c0eb4a036f

  • SHA1

    7cc1026e029a8527fb29c0d00dd1d91a3774cf29

  • SHA256

    4ed19b0d20696b585281ec0f5f4fee21f24da643ed580899a6f6b34fefa9fc44

  • SHA512

    e4e02a1a0034b076f8adbcc97ac436172d81bd97df2cc191c1dbdfd1fb3d489fbfc1c2cc404889b0cfda4e1d29169c966cfc061de19e45793a37017ec7abfdff

  • SSDEEP

    196608:VDIeTwbo/VJ5UDS85YBcCgpGncmC9NWX1p6uW9iHNh2bs:Vkbo/L2nmBFNxTX36R4Nks

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ed19b0d20696b585281ec0f5f4fee21f24da643ed580899a6f6b34fefa9fc44.exe
    "C:\Users\Admin\AppData\Local\Temp\4ed19b0d20696b585281ec0f5f4fee21f24da643ed580899a6f6b34fefa9fc44.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1440

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1440-2-0x00000000018D0000-0x00000000018D1000-memory.dmp
    Filesize

    4KB

  • memory/1440-6-0x0000000000BE3000-0x0000000000E6A000-memory.dmp
    Filesize

    2.5MB

  • memory/1440-5-0x00000000034C0000-0x00000000034C1000-memory.dmp
    Filesize

    4KB

  • memory/1440-4-0x00000000034B0000-0x00000000034B1000-memory.dmp
    Filesize

    4KB

  • memory/1440-3-0x0000000001900000-0x0000000001901000-memory.dmp
    Filesize

    4KB

  • memory/1440-10-0x0000000000400000-0x00000000016ED000-memory.dmp
    Filesize

    18.9MB

  • memory/1440-1-0x00000000018C0000-0x00000000018C1000-memory.dmp
    Filesize

    4KB

  • memory/1440-0-0x00000000018B0000-0x00000000018B1000-memory.dmp
    Filesize

    4KB

  • memory/1440-11-0x0000000010000000-0x00000000105FB000-memory.dmp
    Filesize

    6.0MB

  • memory/1440-18-0x0000000010000000-0x00000000105FB000-memory.dmp
    Filesize

    6.0MB

  • memory/1440-21-0x0000000000BE3000-0x0000000000E6A000-memory.dmp
    Filesize

    2.5MB

  • memory/1440-22-0x0000000000400000-0x00000000016ED000-memory.dmp
    Filesize

    18.9MB