Analysis

  • max time kernel
    93s
  • max time network
    114s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:37

General

  • Target

    fe58263d40434529b563f1d755c66eecbdbe648d1f65cbf78eb7c3f8f84d2e41.exe

  • Size

    14.4MB

  • MD5

    5804ad833fb7d51c5567fef1ed1ae671

  • SHA1

    ae82a30fe9eda85c4554ca307590be927d0d0ee4

  • SHA256

    fe58263d40434529b563f1d755c66eecbdbe648d1f65cbf78eb7c3f8f84d2e41

  • SHA512

    49af747b5812f0b65a7c21da81dc568be6118bba17cf2913c1632aded4bed72a506ce54c7496a9654b4f8b3635b7f9ef4a271985505304c291a1320f4318c970

  • SSDEEP

    196608:jZKCmY0rY68JB7C2TQeGr5LV/1kL8x48WLnOjW9xRSIEAueHx859zrPXFS4juckZ:0Cmg7xXon1kLqAbOaFEALCdnjIBNPR

Score
7/10

Malware Config

Signatures

  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 17 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe58263d40434529b563f1d755c66eecbdbe648d1f65cbf78eb7c3f8f84d2e41.exe
    "C:\Users\Admin\AppData\Local\Temp\fe58263d40434529b563f1d755c66eecbdbe648d1f65cbf78eb7c3f8f84d2e41.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1712

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1712-2-0x0000000002470000-0x0000000002471000-memory.dmp
    Filesize

    4KB

  • memory/1712-8-0x0000000000D2B000-0x0000000001366000-memory.dmp
    Filesize

    6.2MB

  • memory/1712-7-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/1712-6-0x00000000024D0000-0x00000000024D1000-memory.dmp
    Filesize

    4KB

  • memory/1712-5-0x00000000024C0000-0x00000000024C1000-memory.dmp
    Filesize

    4KB

  • memory/1712-4-0x00000000024B0000-0x00000000024B1000-memory.dmp
    Filesize

    4KB

  • memory/1712-3-0x00000000024A0000-0x00000000024A1000-memory.dmp
    Filesize

    4KB

  • memory/1712-1-0x0000000002460000-0x0000000002461000-memory.dmp
    Filesize

    4KB

  • memory/1712-0-0x0000000002440000-0x0000000002441000-memory.dmp
    Filesize

    4KB

  • memory/1712-41-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-53-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-51-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-49-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-54-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/1712-47-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-45-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-43-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-55-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/1712-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-38-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-36-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-33-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-31-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-29-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-28-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-25-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-56-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/1712-23-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-21-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-19-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-17-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-15-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-13-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-12-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-11-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1712-57-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/1712-58-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/1712-59-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/1712-60-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/1712-61-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/1712-62-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/1712-63-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/1712-64-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/1712-65-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/1712-66-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/1712-67-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/1712-74-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/1712-79-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB