Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:33

General

  • Target

    88a8d78cf76711223fe37ddfb3525ae1034730595100fb5bb07035f793badb3d.exe

  • Size

    2.1MB

  • MD5

    a76b1723b522d4c0a6f80b28746661e0

  • SHA1

    240d4ebc26ddf8ae342abfc3d88246e6390f9931

  • SHA256

    88a8d78cf76711223fe37ddfb3525ae1034730595100fb5bb07035f793badb3d

  • SHA512

    5c4c6b288c2c09114c429c4ef524881e23b6b72b7b381c51a63b904906dada8eaf62e8e2bba90862f9e5e1c674eb2126116cb1bd0d68f451f8372cd8b9171a6f

  • SSDEEP

    49152:UQFTJxE/d3f/gmYS8WCsVb6KUpZ+hDg1F2d6kbEC7U:fE/dv/g7J5SbWf+YFC7H7U

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88a8d78cf76711223fe37ddfb3525ae1034730595100fb5bb07035f793badb3d.exe
    "C:\Users\Admin\AppData\Local\Temp\88a8d78cf76711223fe37ddfb3525ae1034730595100fb5bb07035f793badb3d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    PID:2204

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Data\dm.dll
    Filesize

    804KB

    MD5

    c578b6820bda5689940560147c6e5ffc

    SHA1

    922e50d89c9c44bdc205ef17aa57212b64e58852

    SHA256

    3b6ddc32b800a18b21a819e842cbfdd57cb065fd92cc69545e0ef29b97cfd389

    SHA512

    9f2a1bb5788ad245242d12968bbf198af2694a87c6e2342f14672e8c14e8489dd3319434592fc9b20f620557d0fa58482903d19c7f5ba32456a1e4076dc1bb85

  • memory/2204-66-0x0000000076AB0000-0x0000000076BC0000-memory.dmp
    Filesize

    1.1MB

  • memory/2204-5-0x0000000076AB0000-0x0000000076BC0000-memory.dmp
    Filesize

    1.1MB

  • memory/2204-1-0x0000000002330000-0x00000000024C0000-memory.dmp
    Filesize

    1.6MB

  • memory/2204-0-0x0000000010000000-0x0000000010018000-memory.dmp
    Filesize

    96KB

  • memory/2204-3-0x0000000010000000-0x0000000010018000-memory.dmp
    Filesize

    96KB

  • memory/2204-9-0x0000000003210000-0x0000000003386000-memory.dmp
    Filesize

    1.5MB

  • memory/2204-14-0x0000000076AB0000-0x0000000076BC0000-memory.dmp
    Filesize

    1.1MB

  • memory/2204-16-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-25-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-23-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-67-0x0000000076AB0000-0x0000000076BC0000-memory.dmp
    Filesize

    1.1MB

  • memory/2204-20-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-65-0x0000000076AB0000-0x0000000076BC0000-memory.dmp
    Filesize

    1.1MB

  • memory/2204-35-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-18-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-59-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-55-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-70-0x0000000076AB0000-0x0000000076BC0000-memory.dmp
    Filesize

    1.1MB

  • memory/2204-69-0x0000000076AB0000-0x0000000076BC0000-memory.dmp
    Filesize

    1.1MB

  • memory/2204-68-0x0000000076AB0000-0x0000000076BC0000-memory.dmp
    Filesize

    1.1MB

  • memory/2204-21-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-4-0x0000000076AC4000-0x0000000076AC5000-memory.dmp
    Filesize

    4KB

  • memory/2204-19-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-64-0x0000000076AB0000-0x0000000076BC0000-memory.dmp
    Filesize

    1.1MB

  • memory/2204-63-0x0000000076AB0000-0x0000000076BC0000-memory.dmp
    Filesize

    1.1MB

  • memory/2204-62-0x0000000076AB0000-0x0000000076BC0000-memory.dmp
    Filesize

    1.1MB

  • memory/2204-61-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-57-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-53-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-51-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-49-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-47-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-45-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-43-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-41-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-39-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-37-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-33-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-31-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-29-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-27-0x0000000003CA0000-0x0000000003CDE000-memory.dmp
    Filesize

    248KB

  • memory/2204-71-0x0000000003210000-0x0000000003386000-memory.dmp
    Filesize

    1.5MB

  • memory/2204-72-0x0000000010000000-0x0000000010018000-memory.dmp
    Filesize

    96KB

  • memory/2204-73-0x0000000076AB0000-0x0000000076BC0000-memory.dmp
    Filesize

    1.1MB