Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17/10/2024, 21:12 UTC

General

  • Target

    Cluxy_multitool.exe

  • Size

    56.4MB

  • MD5

    4a39b0b561dd36d51bf0f92a63ffbfda

  • SHA1

    fa12ad3b53f205a38e49967df8954af385c302dc

  • SHA256

    e6757b4abdad7234bf572539e215f2689c68e84cff75ac05d9be6e4c48f3c6f8

  • SHA512

    b546be3fd2a242b74e9bfa0368271cd9f667594c9a415231638cfc008347ec7ee6279d43f3917490fe43c5ca7e07221471f1d386fe8f604885c3d08ccd387efe

  • SSDEEP

    1572864:O+wGIpeQqMrlpA+Ql4cxTivfS4qrBBGcm1:O+wpeyklDxenZynGH1

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cluxy_multitool.exe
    "C:\Users\Admin\AppData\Local\Temp\Cluxy_multitool.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\Cluxy_multitool.exe
      "C:\Users\Admin\AppData\Local\Temp\Cluxy_multitool.exe"
      2⤵
      • Loads dropped DLL
      PID:876

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI20122\python312.dll

    Filesize

    1.7MB

    MD5

    5750b5cbbb8628436ce9a3557efad861

    SHA1

    fb6fda4ca5dd9415a2031a581c1e0f055fed63b5

    SHA256

    587598b6c81f4f4dce3afd40ca6d4814d6cfdb9161458d2161c33abfdadc9e48

    SHA512

    d23938796b4e7b6ae7601c3ab9c513eb458cccb13b597b2e20762e829ce4ace7b810039c713ec996c7e2ce8cfb12d1e7231903f06f424266f460a004bd3f6f53

  • C:\Users\Admin\AppData\Local\Temp\_MEI20122\setuptools\_vendor\wheel-0.43.0.dist-info\INSTALLER

    Filesize

    4B

    MD5

    365c9bfeb7d89244f2ce01c1de44cb85

    SHA1

    d7a03141d5d6b1e88b6b59ef08b6681df212c599

    SHA256

    ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

    SHA512

    d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

  • memory/876-740-0x000007FEF59D0000-0x000007FEF6095000-memory.dmp

    Filesize

    6.8MB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.