Resubmissions

15-10-2024 13:28

241015-qqpb5s1cmj 10

15-10-2024 13:04

241015-qbffpazdrj 10

Analysis

  • max time kernel
    17s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-10-2024 13:28

General

  • Target

    Built.exe

  • Size

    6.9MB

  • MD5

    37fdeb9afa861599766d34e4acd09fae

  • SHA1

    a9c218633083ddb1b85e99ee7f253d49620cb262

  • SHA256

    46c9c3ac349b9a48f9c35ec8b1b3fe72b0a1fe096d6f1da1e2a9ca5841dd4e6d

  • SHA512

    28231cfcaf0ee1240b93c69f4aad4263e3f0224b77b0bf2d572a238ed0352c9573f8ad432c0021181137e0547e1715c078fcee311357a33130f46ef5a6a05fde

  • SSDEEP

    98304:Y3DjWM8JEE1rPMamaHl3Ne4i3Tf2PkOpfW9hZMMoVmkzhxIdfXeRpYKJJcGhEIFL:Y30leNTfm/pf+xk4dWRptrbWOjgrQ

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Built.exe
    C:\Users\Admin\AppData\Local\Temp\Built.exe start nigga.com
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Users\Admin\AppData\Local\Temp\Built.exe
      C:\Users\Admin\AppData\Local\Temp\Built.exe start nigga.com
      2⤵
      • Loads dropped DLL
      PID:2880

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI24962\python311.dll

    Filesize

    1.6MB

    MD5

    bb46b85029b543b70276ad8e4c238799

    SHA1

    123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

    SHA256

    72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

    SHA512

    5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

  • memory/2880-23-0x000007FEF6010000-0x000007FEF65F8000-memory.dmp

    Filesize

    5.9MB