Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:37

General

  • Target

    fe58263d40434529b563f1d755c66eecbdbe648d1f65cbf78eb7c3f8f84d2e41.exe

  • Size

    14.4MB

  • MD5

    5804ad833fb7d51c5567fef1ed1ae671

  • SHA1

    ae82a30fe9eda85c4554ca307590be927d0d0ee4

  • SHA256

    fe58263d40434529b563f1d755c66eecbdbe648d1f65cbf78eb7c3f8f84d2e41

  • SHA512

    49af747b5812f0b65a7c21da81dc568be6118bba17cf2913c1632aded4bed72a506ce54c7496a9654b4f8b3635b7f9ef4a271985505304c291a1320f4318c970

  • SSDEEP

    196608:jZKCmY0rY68JB7C2TQeGr5LV/1kL8x48WLnOjW9xRSIEAueHx859zrPXFS4juckZ:0Cmg7xXon1kLqAbOaFEALCdnjIBNPR

Score
7/10

Malware Config

Signatures

  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 9 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe58263d40434529b563f1d755c66eecbdbe648d1f65cbf78eb7c3f8f84d2e41.exe
    "C:\Users\Admin\AppData\Local\Temp\fe58263d40434529b563f1d755c66eecbdbe648d1f65cbf78eb7c3f8f84d2e41.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2916

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabCFFE.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD03F.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2916-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-63-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-85-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/2916-41-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-82-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/2916-65-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-27-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/2916-83-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/2916-61-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-57-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-55-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-36-0x0000000000D2B000-0x0000000001366000-memory.dmp
    Filesize

    6.2MB

  • memory/2916-84-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/2916-51-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-49-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-47-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-45-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-43-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-40-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-53-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2916-30-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB

  • memory/2916-29-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/2916-24-0x0000000000310000-0x0000000000311000-memory.dmp
    Filesize

    4KB

  • memory/2916-22-0x0000000000310000-0x0000000000311000-memory.dmp
    Filesize

    4KB

  • memory/2916-19-0x0000000000300000-0x0000000000301000-memory.dmp
    Filesize

    4KB

  • memory/2916-17-0x0000000000300000-0x0000000000301000-memory.dmp
    Filesize

    4KB

  • memory/2916-14-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/2916-12-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/2916-9-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/2916-7-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/2916-5-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/2916-4-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2916-86-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/2916-2-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2916-0-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2916-87-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/2916-88-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/2916-89-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/2916-90-0x0000000000400000-0x0000000001E8D000-memory.dmp
    Filesize

    26.6MB

  • memory/2916-32-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB

  • memory/2916-34-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB