Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25/09/2024, 19:30

General

  • Target

    Z-Launcher-GPS5-Crack.exe

  • Size

    7.5MB

  • MD5

    3df8c50e5ff81bdb6950b37ae3937e74

  • SHA1

    4c84556c3f4e1b1d2dbc65f2e74374d4839a085e

  • SHA256

    549f42781fac652ef7934675b018bf5536df71ad399b3bb87d3174a9bc310d9e

  • SHA512

    ea565f36f68647cd48f65ed07d21963457f1f29e867a3671b53a2ac2448d94e4d8675c9fb768c4c08cce11bc3ffe562bd481b79eef7b6a5a664a185f5601f2fa

  • SSDEEP

    196608:fBXOP9VgurErvI9pWjgfPvzm6gsFE14Au:ZeluurEUWjC3zDb04Au

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Z-Launcher-GPS5-Crack.exe
    "C:\Users\Admin\AppData\Local\Temp\Z-Launcher-GPS5-Crack.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Users\Admin\AppData\Local\Temp\Z-Launcher-GPS5-Crack.exe
      "C:\Users\Admin\AppData\Local\Temp\Z-Launcher-GPS5-Crack.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2832

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI22562\python311.dll

    Filesize

    1.6MB

    MD5

    ccdbd8027f165575a66245f8e9d140de

    SHA1

    d91786422ce1f1ad35c528d1c4cd28b753a81550

    SHA256

    503cd34daed4f6d320731b368bbd940dbac1ff7003321a47d81d81d199cca971

    SHA512

    870b54e4468db682b669887aeef1ffe496f3f69b219bda2405ac502d2dcd67b6542db6190ea6774abf1db5a7db429ce8f6d2fc5e88363569f15cf4df78da2311

  • memory/2832-23-0x000007FEF5BE0000-0x000007FEF61D2000-memory.dmp

    Filesize

    5.9MB

  • memory/2832-24-0x000007FEF5BE0000-0x000007FEF61D2000-memory.dmp

    Filesize

    5.9MB