Resubmissions

08-07-2024 14:42

240708-r28qlawfpe 10

18-06-2024 22:36

240618-2jdslsselj 10

18-06-2024 22:35

240618-2hrm3ssejm 10

Analysis

  • max time kernel
    48s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    18-06-2024 22:36

General

  • Target

    release/Builder.exe

  • Size

    12.3MB

  • MD5

    7639013f23201e1a8e5bc63ce3b42900

  • SHA1

    e62bb3f7c71ffbd469c5389056d8bd85b272c81f

  • SHA256

    86272927ebd3b2c56561d4276456db52fe15662092487ccf04042be2bfd7803c

  • SHA512

    431a4b6e138631ae5001e8424c7d5b4c089db500b242f95462d09a0d8a3b6043231665d6a4490f5534356cff73ec4ad58ab2b311e2f3a32179da0ee134213913

  • SSDEEP

    196608:2DFEJIJX9LM5gYT80Xukmqz5P0iak9/LiPnnQepeN/FJMIDJf0gsAGK4RouAKlPg:+JtLM2k8e3m2dak9/+c/Fqyf0gstDAKK

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\release\Builder.exe
    "C:\Users\Admin\AppData\Local\Temp\release\Builder.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\release\Builder.exe
      "C:\Users\Admin\AppData\Local\Temp\release\Builder.exe"
      2⤵
      • Loads dropped DLL
      PID:2720

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI30562\python310.dll
    Filesize

    1.4MB

    MD5

    178a0f45fde7db40c238f1340a0c0ec0

    SHA1

    dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

    SHA256

    9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

    SHA512

    4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

  • memory/2720-24-0x000007FEF5BD0000-0x000007FEF603E000-memory.dmp
    Filesize

    4.4MB