Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    25-10-2024 21:10

General

  • Target

    Bypass.exe

  • Size

    10.0MB

  • MD5

    9969bb15f30f5dcc019ee34135af5b7a

  • SHA1

    8aaaafdc249f6c2a41c295e537517e6556d22533

  • SHA256

    d5786c70ef2cc88c90135a540d233829fa51e1f402e08f122bcae4c7718c4903

  • SHA512

    302a995fc091a2946e1a0eb6c984e9f204a74fbf6e91993aa8f45e78a534ee3d8d7505613018b73fb6a797ea99a7e732977399855ffca5c9017d2498132f160a

  • SSDEEP

    98304:f+Si8x9XQsVurErvz81LpWjjUa50ZtPvYRt2e4GFNGjfzfbIbApJo4E8KhOC1127:f5P9VVurErvI9pWjgfPvzm6gsFEB4AuP

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bypass.exe
    "C:\Users\Admin\AppData\Local\Temp\Bypass.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\Bypass.exe
      "C:\Users\Admin\AppData\Local\Temp\Bypass.exe"
      2⤵
      • Loads dropped DLL
      PID:2824

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI23682\python311.dll

    Filesize

    1.6MB

    MD5

    ccdbd8027f165575a66245f8e9d140de

    SHA1

    d91786422ce1f1ad35c528d1c4cd28b753a81550

    SHA256

    503cd34daed4f6d320731b368bbd940dbac1ff7003321a47d81d81d199cca971

    SHA512

    870b54e4468db682b669887aeef1ffe496f3f69b219bda2405ac502d2dcd67b6542db6190ea6774abf1db5a7db429ce8f6d2fc5e88363569f15cf4df78da2311

  • memory/2824-23-0x000007FEF6340000-0x000007FEF6932000-memory.dmp

    Filesize

    5.9MB