Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 20:32

General

  • Target

    c7f41d39ae4d688bfa7a929ccc77ac19adf4d610c55082df293f88d4577d8fe8.exe

  • Size

    15.9MB

  • MD5

    57a8f72b23b10d0e05edf6b8559a650b

  • SHA1

    b10c64b810ce1952567325fc78fce27b9f5221cc

  • SHA256

    c7f41d39ae4d688bfa7a929ccc77ac19adf4d610c55082df293f88d4577d8fe8

  • SHA512

    34ba5ffaefb3361341ae02d1e80bedab679a2c7ed67f7a264c1fdf2a60749a74e53dcba5fda08ba72ec06f02a9d31f001fe8a9c4201076d72235a4ad29c3778b

  • SSDEEP

    393216:864ufdX2FivRbtALqGDqMlzDAU9vKl9iQA9TDxVU:v4i20RIvDqMlFvYcH

Score
7/10

Malware Config

Signatures

  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7f41d39ae4d688bfa7a929ccc77ac19adf4d610c55082df293f88d4577d8fe8.exe
    "C:\Users\Admin\AppData\Local\Temp\c7f41d39ae4d688bfa7a929ccc77ac19adf4d610c55082df293f88d4577d8fe8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2740

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2740-2-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2740-0-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2740-4-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2740-29-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/2740-34-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2740-35-0x0000000000400000-0x0000000002F04000-memory.dmp
    Filesize

    43.0MB

  • memory/2740-38-0x000000000129E000-0x0000000001F2A000-memory.dmp
    Filesize

    12.5MB

  • memory/2740-32-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2740-30-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2740-27-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/2740-24-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2740-22-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2740-19-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2740-17-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2740-14-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2740-12-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2740-9-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2740-7-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2740-5-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2740-42-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2740-64-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2740-63-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2740-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2740-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2740-56-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2740-54-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2740-52-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2740-50-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2740-48-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2740-46-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2740-44-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2740-43-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2740-41-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2740-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2740-88-0x0000000000400000-0x0000000002F04000-memory.dmp
    Filesize

    43.0MB

  • memory/2740-89-0x0000000000400000-0x0000000002F04000-memory.dmp
    Filesize

    43.0MB