Analysis

  • max time kernel
    0s
  • max time network
    0s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:25

General

  • Target

    Cracked-Shiba-menu.exe

  • Size

    14.6MB

  • MD5

    80dbd67c03f51c7b68886b6b4ae08332

  • SHA1

    752a97079e361ff5ce8217c7aacace149be0604a

  • SHA256

    4e83a4aeec8cd58e7262ac29db855a9236a6edb9d6425360e9028591bd4435c7

  • SHA512

    381e93d9e6eadc232f43dd3e419c23ebee1c3f55c90ad212d4ad49c1e846efce777e41ffdd5f47626abba9d5e5dfe859d166d16a0143f96c07339a7948c1d58d

  • SSDEEP

    393216:Ia92bgIF5L1V8diurEUWjmzKnQEfOKSUuK+xp:z947RFdbm2nQqS7K+3

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cracked-Shiba-menu.exe
    "C:\Users\Admin\AppData\Local\Temp\Cracked-Shiba-menu.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\Cracked-Shiba-menu.exe
      "C:\Users\Admin\AppData\Local\Temp\Cracked-Shiba-menu.exe"
      2⤵
      • Loads dropped DLL
      PID:2464

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI16322\python312.dll
    Filesize

    1.7MB

    MD5

    7ef625a8207c1a1a46cb084dfc747376

    SHA1

    8cc35164b7cda0ed43eb07fdb1ea62c23ae1b6f9

    SHA256

    c49c511fa244815cc1ab62a4dab0a4a0ffc0a1b99ac9333f60a3f795b99f65ed

    SHA512

    0872033ee3dc46066db3a44693d3802b5d158ef9e0481d1e33275934800cea6a79870ac0776a85f113daa67d9629b6d8bc67cea3d2a99445114140de1c29e5a4

  • memory/2464-96-0x000007FEF5F90000-0x000007FEF6655000-memory.dmp
    Filesize

    6.8MB