Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    05/10/2023, 22:31

General

  • Target

    SecuriteInfo.com.Win64.Evo-gen.19540.16600.exe

  • Size

    18.7MB

  • MD5

    8fd97f965a80abfec23fd1cb6b9f3cf6

  • SHA1

    c97b5dfb7c534cab31314927dacb337b501b6dbf

  • SHA256

    db5b826657bdb58d6ec2956476f2702dfd6c51bb705e83934fb0ebc7b7a4ed03

  • SHA512

    408735c30e76183f8eeb3480df8132172aaf1e1fae3b34d2d78daec9b798a30d33b87e69442bceeadd90f7b000ff830ba6e4b6cf8bb2222fca6c2c1777901dbc

  • SSDEEP

    393216:cZUdMdQntgggh0xOshouIkPstRL5sk5376RCed9sGC:cZUdMdQtggD8wouAtRL+LnS

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.Evo-gen.19540.16600.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.Evo-gen.19540.16600.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.Evo-gen.19540.16600.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.Evo-gen.19540.16600.exe"
      2⤵
      • Loads dropped DLL
      PID:1696

Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\_MEI23402\python311.dll

          Filesize

          1.6MB

          MD5

          13bf896238ef76bc5e8e059c43a42494

          SHA1

          3b9b2fb996b1a1631ab3d3fb0d7ad8b677af4182

          SHA256

          2b92adae42a629a2d212693b6927d431975113bfe0528b868a7008d1db0b942c

          SHA512

          f2ecf994504efaf4ff900c8f18f5df2d1d4df5872826754482657ec149fca14c69a5e028ed92ae0ea5b8cd428ee885b56197bb5ebb9293c2e6caf49b425a2249

        • \Users\Admin\AppData\Local\Temp\_MEI23402\python311.dll

          Filesize

          1.6MB

          MD5

          13bf896238ef76bc5e8e059c43a42494

          SHA1

          3b9b2fb996b1a1631ab3d3fb0d7ad8b677af4182

          SHA256

          2b92adae42a629a2d212693b6927d431975113bfe0528b868a7008d1db0b942c

          SHA512

          f2ecf994504efaf4ff900c8f18f5df2d1d4df5872826754482657ec149fca14c69a5e028ed92ae0ea5b8cd428ee885b56197bb5ebb9293c2e6caf49b425a2249

        • memory/1696-110-0x000007FEF5EB0000-0x000007FEF6499000-memory.dmp

          Filesize

          5.9MB