Analysis

  • max time kernel
    120s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 19:28

General

  • Target

    4d36630cffc1a7fb1c3cf06111f5e4b2ed345bc00ea8690ba56316e048106cd3.exe

  • Size

    10.4MB

  • MD5

    23abf056c867a8fa3b45483a56312402

  • SHA1

    83cd144d684477c39119054858a1c49987d45857

  • SHA256

    4d36630cffc1a7fb1c3cf06111f5e4b2ed345bc00ea8690ba56316e048106cd3

  • SHA512

    b28a99ea704047f25be5d931446917f8c4a870aecd8a0633428892e71a240dd0313791b048dbdc476857426cd5dc9beca3d0ced5181ce7c0f8749ff7c20caf92

  • SSDEEP

    196608:pBfE51+QWJi98ZNIRCVZ+F/FEGXYYrkPpKBAwjuakGK1/:pBfEGKHRCVgFEWrkRUXuIK1/

Score
7/10

Malware Config

Signatures

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d36630cffc1a7fb1c3cf06111f5e4b2ed345bc00ea8690ba56316e048106cd3.exe
    "C:\Users\Admin\AppData\Local\Temp\4d36630cffc1a7fb1c3cf06111f5e4b2ed345bc00ea8690ba56316e048106cd3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:652

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/652-0-0x0000000001F40000-0x0000000001F41000-memory.dmp
    Filesize

    4KB

  • memory/652-2-0x0000000002400000-0x0000000002401000-memory.dmp
    Filesize

    4KB

  • memory/652-8-0x0000000000C59000-0x00000000013C3000-memory.dmp
    Filesize

    7.4MB

  • memory/652-5-0x0000000002450000-0x0000000002451000-memory.dmp
    Filesize

    4KB

  • memory/652-4-0x0000000002440000-0x0000000002441000-memory.dmp
    Filesize

    4KB

  • memory/652-55-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-57-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-53-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-49-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-45-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-43-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-58-0x0000000000400000-0x0000000001E1E000-memory.dmp
    Filesize

    26.1MB

  • memory/652-41-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-37-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-35-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-59-0x0000000000400000-0x0000000001E1E000-memory.dmp
    Filesize

    26.1MB

  • memory/652-33-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-31-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-29-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-27-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-25-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-23-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-21-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-19-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-17-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-16-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-52-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-48-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-15-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-14-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-12-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/652-11-0x0000000000400000-0x0000000001E1E000-memory.dmp
    Filesize

    26.1MB

  • memory/652-1-0x00000000023F0000-0x00000000023F1000-memory.dmp
    Filesize

    4KB

  • memory/652-3-0x0000000002430000-0x0000000002431000-memory.dmp
    Filesize

    4KB

  • memory/652-6-0x0000000002460000-0x0000000002461000-memory.dmp
    Filesize

    4KB

  • memory/652-60-0x0000000000C59000-0x00000000013C3000-memory.dmp
    Filesize

    7.4MB