Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 20:43

General

  • Target

    42bab8ecb29311439096423fa807a83d31bb1b02ec17d502cd423360a28a17b2.exe

  • Size

    1.7MB

  • MD5

    1d45a01e3413546c1358fcdcb76b3f28

  • SHA1

    858d1c8a57eeedda57a274bdb80fa0239cee2793

  • SHA256

    42bab8ecb29311439096423fa807a83d31bb1b02ec17d502cd423360a28a17b2

  • SHA512

    d42b0e92f4d4c224249850ed37f44218b824431be84900596e9a17f537b4113d39e25dad356695e7a229c030e43b2636a625d3d6b1fcad3317cc37db26e2d499

  • SSDEEP

    24576:r7gydJUXRyRZq+b3MGepIu0zdptQqo0hhY:r0GJWYd3MUu0tZ

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\42bab8ecb29311439096423fa807a83d31bb1b02ec17d502cd423360a28a17b2.exe
    "C:\Users\Admin\AppData\Local\Temp\42bab8ecb29311439096423fa807a83d31bb1b02ec17d502cd423360a28a17b2.exe"
    1⤵
      PID:5100

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5100-0-0x0000000140000000-0x0000000140187000-memory.dmp
      Filesize

      1.5MB

    • memory/5100-1-0x00007FF8794CD000-0x00007FF8794CE000-memory.dmp
      Filesize

      4KB

    • memory/5100-2-0x00007FF879430000-0x00007FF879625000-memory.dmp
      Filesize

      2.0MB

    • memory/5100-3-0x00007FF879430000-0x00007FF879625000-memory.dmp
      Filesize

      2.0MB

    • memory/5100-4-0x00007FF879430000-0x00007FF879625000-memory.dmp
      Filesize

      2.0MB

    • memory/5100-5-0x00007FF879430000-0x00007FF879625000-memory.dmp
      Filesize

      2.0MB

    • memory/5100-6-0x0000000140000000-0x0000000140187000-memory.dmp
      Filesize

      1.5MB

    • memory/5100-7-0x00007FF879430000-0x00007FF879625000-memory.dmp
      Filesize

      2.0MB