Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2024 17:47

General

  • Target

    spoofer2k24.exe

  • Size

    7.4MB

  • MD5

    1069ade6b99d29bfe4d0526e23ed714d

  • SHA1

    47fe8ecfe75b239ed1d5eb8b867a1a9f091c510c

  • SHA256

    c2973f7cacf16cecac8e6794c37039697a4c91814cc2706434a3e8d175cbc6d3

  • SHA512

    a9391f3aed86c8add2bec2d1b40cb88ae9d7b91dea3b5c35d477fef2569c0d680b2cc308f2a2420a73f647f8e7bc844af5cf73d0fbfcd5a294b8b36262ecb5aa

  • SSDEEP

    98304:HpnMcOstxurErvz81LpWjjUlLkvzgXO9hAlaYrzzuJZYJ1JIuI/KU73bcgVowjMz:JzurErvI9pWjgyvoaYrE41JIuICoxU

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\spoofer2k24.exe
    "C:\Users\Admin\AppData\Local\Temp\spoofer2k24.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Users\Admin\AppData\Local\Temp\spoofer2k24.exe
      "C:\Users\Admin\AppData\Local\Temp\spoofer2k24.exe"
      2⤵
      • Loads dropped DLL
      PID:484

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI23362\python311.dll

    Filesize

    1.6MB

    MD5

    b167b98fc5c89d65cb1fa8df31c5de13

    SHA1

    3a6597007f572ea09ed233d813462e80e14c5444

    SHA256

    28eda3ba32f5247c1a7bd2777ead982c24175765c4e2c1c28a0ef708079f2c76

    SHA512

    40a1f5cd2af7e7c28d4c8e327310ea1982478a9f6d300950c7372634df0d9ad840f3c64fe35cc01db4c798bd153b210c0a8472ae0898bebf8cf9c25dd3638de8

  • memory/484-23-0x000007FEF59F0000-0x000007FEF5FE0000-memory.dmp

    Filesize

    5.9MB