Analysis

  • max time kernel
    4s
  • max time network
    5s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 16:35

General

  • Target

    Silence_v4.1.exe

  • Size

    7.4MB

  • MD5

    48b06f94db083960d359ce33819e7231

  • SHA1

    c66449c54bf2a2ff1477699823edbdb4b034f0c0

  • SHA256

    a51e8d6617f70f2db4a475514a93a558b791ec8680266c6c4cfd0d40545ce142

  • SHA512

    8ab275843655fb738861b55e66be7b0c2301d0ab97621e91db94cdbb95cbf14892a59fa48d1d17a91f3fcd330a24a7c75c9815d42a56aa01d5c35a96cdda6691

  • SSDEEP

    196608:urVW0cDEVLjv+bhqNVoBKUh8mz4Iv9PbruQdz:AiEtL+9qz8/b4Ituiz

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Silence_v4.1.exe
    "C:\Users\Admin\AppData\Local\Temp\Silence_v4.1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Users\Admin\AppData\Local\Temp\Silence_v4.1.exe
      "C:\Users\Admin\AppData\Local\Temp\Silence_v4.1.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      PID:2184

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI23002\python311.dll
    Filesize

    1.6MB

    MD5

    0b66c50e563d74188a1e96d6617261e8

    SHA1

    cfd778b3794b4938e584078cbfac0747a8916d9e

    SHA256

    02c665f77db6b255fc62f978aedbe2092b7ef1926836290da68fd838dbf2a9f2

    SHA512

    37d710cb5c0ceb5957d11b61684cfbc65951c1d40ab560f3f3cb8feca42f9d43bd981a0ff44c3cb7562779264f18116723457e79e0e23852d7638b1a954a258f

  • memory/2184-23-0x000007FEF5FC0000-0x000007FEF65A9000-memory.dmp
    Filesize

    5.9MB