Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 06:19

General

  • Target

    solus.exe

  • Size

    10.9MB

  • MD5

    af73ea8cc8f06da1e59851205e34d589

  • SHA1

    5e902505b260fcd3c1625cd302624ae274f4cf3c

  • SHA256

    ce9e58f4dccb3a706feb5596d823f7fc560e314b10d71d3ecba1bb26ef3fbb6f

  • SHA512

    e74484b3b8900fd60c875a956667064f8d614282a10d7b6d33ac03face0f2262457f756d9ea74bf85729b64cbbf42ad868842ffe2059d1175ba983afae8d439b

  • SSDEEP

    196608:DhlCCyPA4mtSHeNvX+wfm/pf+xfdkRhZWKsnarIWOzW0DaqhH:b/vtSUvX+9/pWFGRDBsnarIWeRa2H

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\solus.exe
    "C:\Users\Admin\AppData\Local\Temp\solus.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\solus.exe
      "C:\Users\Admin\AppData\Local\Temp\solus.exe"
      2⤵
      • Loads dropped DLL
      PID:2568

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI19682\python311.dll

    Filesize

    1.6MB

    MD5

    db09c9bbec6134db1766d369c339a0a1

    SHA1

    c156d9f2d0e80b4cf41794cd9b8b1e8a352e0a0b

    SHA256

    b1aac1e461174bbae952434e4dac092590d72b9832a04457c94bd9bb7ee8ad79

    SHA512

    653a7fff6a2b6bffb9ea2c0b72ddb83c9c53d555e798eea47101b0d932358180a01af2b9dab9c27723057439c1eaffb8d84b9b41f6f9cd1c3c934f1794104d45

  • memory/2568-48-0x000007FEF5760000-0x000007FEF5D48000-memory.dmp

    Filesize

    5.9MB