Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    28-10-2024 19:28

General

  • Target

    Exela2.exe

  • Size

    14.3MB

  • MD5

    941c26e257d01333a0cf14810df59bb6

  • SHA1

    70f8bebd9eeae1d9b9b952f3d0e807bb2499c852

  • SHA256

    09e52a08f8c4b9f9c4bfd03fe39f4b0fa65dbe66449c8f92ef15e5bcb6cc7c3f

  • SHA512

    3fdc9311dde2adbd8da8392b0c2390cb6f2c9a7431fbfafe25a28a85b05f299f3721d116820564ea4e3665cfaeb3640abe1f2d747361b0c96dc78f3d9168fc81

  • SSDEEP

    393216:MVeS3TGz7k/urEUWjuy3zYNUX0ydIepTkfLCH:Wu72dbuykUPDpTj

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Exela2.exe
    "C:\Users\Admin\AppData\Local\Temp\Exela2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Users\Admin\AppData\Local\Temp\Exela2.exe
      "C:\Users\Admin\AppData\Local\Temp\Exela2.exe"
      2⤵
      • Loads dropped DLL
      PID:2096

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI24842\api-ms-win-core-file-l1-2-0.dll

    Filesize

    22KB

    MD5

    852904535068e569e2b157f3bca0c08f

    SHA1

    c79b4d109178f4ab8c19ab549286eee4edf6eddb

    SHA256

    202b77cd363fce7c09d9a59b5779f701767c8734cc17bbe8b9ece5a0619f2225

    SHA512

    3e814678c7aa0d3d3a637ce3048e3b472dbb01b2e2a5932e5b257aa76bf8de8117a38e2a352daff66939a73c1b971b302f5635ea1d826b8a3afa49f9b543a541

  • C:\Users\Admin\AppData\Local\Temp\_MEI24842\api-ms-win-core-file-l2-1-0.dll

    Filesize

    22KB

    MD5

    cdfc83e189bda0ac9eab447671754e87

    SHA1

    cf597ee626366738d0ea1a1d8be245f26abbea72

    SHA256

    f4811f251c49c9ae75f9fe25890bacede852e4f1bfdc6685f49096253a43f007

    SHA512

    659ee46e210fcad6c778988a164ce3f69a137d05fb2699ff662540cbb281b38719017f1049d5189fafdae06c07a48d3d29dd98e11c1cae5d47768c243af37fe9

  • C:\Users\Admin\AppData\Local\Temp\_MEI24842\api-ms-win-core-localization-l1-2-0.dll

    Filesize

    22KB

    MD5

    f1d0595773886d101e684e772118d1ef

    SHA1

    290276053a75cbeb794441965284b18311ab355d

    SHA256

    040e1572da9a980392184b1315f27ebcdaf07a0d94ddf49cbd0d499f7cdb099a

    SHA512

    db57f4ae78f7062cfe392d6829c5975be91d0062ff06725c45c06a74e04ade8bcaf709cfebeba8146fb4396206141aa49572968ea240aa1cba909e43985dc3ee

  • C:\Users\Admin\AppData\Local\Temp\_MEI24842\api-ms-win-core-processthreads-l1-1-1.dll

    Filesize

    22KB

    MD5

    e26a5e364a76bf00feaab920c535adbb

    SHA1

    411eaf1ca1d8f1aebcd816d93933561c927f2754

    SHA256

    b3c0356f64e583c8aca3b1284c6133540a8a12f94b74568fb78ddc36eac6ab15

    SHA512

    333e42eeea07a46db46f222e27429facaaf2ce8a433f0c39f5d5c72e67d894c813d3cf77880434f6373e0d8fffa3ef96d5f37e38dd4775491f3da2b569e9df59

  • C:\Users\Admin\AppData\Local\Temp\_MEI24842\api-ms-win-core-timezone-l1-1-0.dll

    Filesize

    22KB

    MD5

    566232dabd645dcd37961d7ec8fde687

    SHA1

    88a7a8c777709ae4b6d47bed6678d0192eb3bc3f

    SHA256

    1290d332718c47961052ebc97a3a71db2c746a55c035a32b72e5ff00eb422f96

    SHA512

    e5d549c461859445006a4083763ce855adbb72cf9a0bcb8958daa99e20b1ca8a82dec12e1062787e2ae8aee94224b0c92171a4d99ed348b94eab921ede205220

  • C:\Users\Admin\AppData\Local\Temp\_MEI24842\python311.dll

    Filesize

    1.6MB

    MD5

    0d96f5dfd2dd0f495cad36148493c761

    SHA1

    928107e88bbee02563594374cd6c6ad19091fe14

    SHA256

    a238f7fb0043c4b64f76095c1ef950544bb1d0debd0902ea0fa3e8d99e5d4a47

    SHA512

    693c28c64e974ca1fb754357788a65b3a0271e63395963bb92691a5838e1b665af7aada6be5c5ada8339100eedd64c40ca0556601bec26a0f9e483ea98ab2d03

  • C:\Users\Admin\AppData\Local\Temp\_MEI24842\setuptools\_vendor\importlib_metadata-8.0.0.dist-info\INSTALLER

    Filesize

    4B

    MD5

    365c9bfeb7d89244f2ce01c1de44cb85

    SHA1

    d7a03141d5d6b1e88b6b59ef08b6681df212c599

    SHA256

    ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

    SHA512

    d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

  • C:\Users\Admin\AppData\Local\Temp\_MEI24842\setuptools\_vendor\jaraco.functools-4.0.1.dist-info\LICENSE

    Filesize

    1023B

    MD5

    141643e11c48898150daa83802dbc65f

    SHA1

    0445ed0f69910eeaee036f09a39a13c6e1f37e12

    SHA256

    86da0f01aeae46348a3c3d465195dc1ceccde79f79e87769a64b8da04b2a4741

    SHA512

    ef62311602b466397baf0b23caca66114f8838f9e78e1b067787ceb709d09e0530e85a47bbcd4c5a0905b74fdb30df0cc640910c6cc2e67886e5b18794a3583f

  • C:\Users\Admin\AppData\Local\Temp\_MEI24842\setuptools\_vendor\jaraco.text-3.12.1.dist-info\WHEEL

    Filesize

    92B

    MD5

    43136dde7dd276932f6197bb6d676ef4

    SHA1

    6b13c105452c519ea0b65ac1a975bd5e19c50122

    SHA256

    189eedfe4581172c1b6a02b97a8f48a14c0b5baa3239e4ca990fbd8871553714

    SHA512

    e7712ba7d36deb083ebcc3b641ad3e7d19fb071ee64ae3a35ad6a50ee882b20cd2e60ca1319199df12584fe311a6266ec74f96a3fb67e59f90c7b5909668aee1

  • C:\Users\Admin\AppData\Local\Temp\_MEI24842\ucrtbase.dll

    Filesize

    1.1MB

    MD5

    a9f5b06fae677c9eb5be8b37d5fb1cb9

    SHA1

    5c37b880a1479445dd583f85c58a8790584f595d

    SHA256

    4e9e93fd6486571e1b5dce381fa536fb6c5593584d3330368ccd47ee6107bf52

    SHA512

    5d7664716fa52f407d56771862262317ac7f4a03f31f209333c3eea7f1c8cf3d5dbafc1942122948d19208d023df220407014f47e57694e70480a878822b779a

  • memory/2096-213-0x000007FEF6350000-0x000007FEF6942000-memory.dmp

    Filesize

    5.9MB