Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-10-2024 19:35

General

  • Target

    NursultanCrackInstaller.exe

  • Size

    18.4MB

  • MD5

    0bc8147283ecd5349c831f2885169d9e

  • SHA1

    5a143e8a58646f83f8da4b52544651a03489ab10

  • SHA256

    29e0a5f4aa1d635e2532f09bcde3f8465229f4729fa576518d14a3f0f5b43a58

  • SHA512

    b4a234f1bda8cd7906567c20101782c049dea018d4f3b937f427122b6b61108d83ab20d3db9e263c22a46fb1e19a912352d2fadcd0eac80ef9c6575ac907a331

  • SSDEEP

    393216:KPMoatu7v5tAurEUWjuy3zasSTOm9XkCH:DXtu7vDAdbuyNA79Xx

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NursultanCrackInstaller.exe
    "C:\Users\Admin\AppData\Local\Temp\NursultanCrackInstaller.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Users\Admin\AppData\Local\Temp\NursultanCrackInstaller.exe
      "C:\Users\Admin\AppData\Local\Temp\NursultanCrackInstaller.exe"
      2⤵
      • Loads dropped DLL
      PID:2584

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI26482\python311.dll

    Filesize

    1.6MB

    MD5

    0d96f5dfd2dd0f495cad36148493c761

    SHA1

    928107e88bbee02563594374cd6c6ad19091fe14

    SHA256

    a238f7fb0043c4b64f76095c1ef950544bb1d0debd0902ea0fa3e8d99e5d4a47

    SHA512

    693c28c64e974ca1fb754357788a65b3a0271e63395963bb92691a5838e1b665af7aada6be5c5ada8339100eedd64c40ca0556601bec26a0f9e483ea98ab2d03

  • memory/2584-42-0x000007FEF54B0000-0x000007FEF5AA2000-memory.dmp

    Filesize

    5.9MB