Analysis

  • max time kernel
    148s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:56

General

  • Target

    448958472e527814adac67710d484b2ce545b2ef57e2f8f6570919c387f1e0bf.exe

  • Size

    8.8MB

  • MD5

    a5a0c0888ce535c536f16210e04d7969

  • SHA1

    a5b59dd27daf149585867571a77ac19be7f64c50

  • SHA256

    448958472e527814adac67710d484b2ce545b2ef57e2f8f6570919c387f1e0bf

  • SHA512

    dcfd6a902860ea55b278c43e50fc39bbd9420c7f915ce094ec51b632675b61d636fe49f2143716020dbb57fb77c1c86e8a6e068eeaa4cacd6b4907a710ac5800

  • SSDEEP

    196608:o0dnFcwu+62i3s17iR0efZgwkF+zRnuMsVW6:o0wwp11uR0oywLzRuJJ

Score
7/10

Malware Config

Signatures

  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 16 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\448958472e527814adac67710d484b2ce545b2ef57e2f8f6570919c387f1e0bf.exe
    "C:\Users\Admin\AppData\Local\Temp\448958472e527814adac67710d484b2ce545b2ef57e2f8f6570919c387f1e0bf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3168

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3168-2-0x0000000001980000-0x0000000001981000-memory.dmp
    Filesize

    4KB

  • memory/3168-9-0x0000000000A19000-0x000000000105C000-memory.dmp
    Filesize

    6.3MB

  • memory/3168-7-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/3168-6-0x0000000001EB0000-0x0000000001EB1000-memory.dmp
    Filesize

    4KB

  • memory/3168-5-0x0000000001EA0000-0x0000000001EA1000-memory.dmp
    Filesize

    4KB

  • memory/3168-4-0x0000000001E90000-0x0000000001E91000-memory.dmp
    Filesize

    4KB

  • memory/3168-3-0x0000000001990000-0x0000000001991000-memory.dmp
    Filesize

    4KB

  • memory/3168-1-0x0000000001970000-0x0000000001971000-memory.dmp
    Filesize

    4KB

  • memory/3168-0-0x0000000001900000-0x0000000001901000-memory.dmp
    Filesize

    4KB

  • memory/3168-51-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-50-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-47-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-46-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-43-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-41-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-37-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-35-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-33-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-31-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-29-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-27-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-25-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-23-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-21-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-19-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-17-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-15-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-13-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-12-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-11-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-53-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3168-54-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/3168-55-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/3168-56-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/3168-57-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/3168-58-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/3168-59-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/3168-60-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/3168-61-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/3168-62-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/3168-63-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/3168-64-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/3168-65-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/3168-66-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/3168-67-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB

  • memory/3168-68-0x0000000000400000-0x0000000001864000-memory.dmp
    Filesize

    20.4MB