Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-10-2024 00:29

General

  • Target

    Spoofers/Cleaner.exe

  • Size

    7.5MB

  • MD5

    ba5b980e4d8a2229836b393860cc3b4c

  • SHA1

    b08af0140ef0e54fb99d077b08d97ec5c8ebd52f

  • SHA256

    89f481a8c2b2b29afbdb45e2bbe01b24346a118aa3775e6a7a28537a54a85e15

  • SHA512

    bff2841fb6d166abec6a1d3f9ab1fb777f3e1f912e47dea650e4119919310a10cf0399d3d23d4dc700890e327b5b2f8d99fa28c317fb11e56582e83b53a28a5a

  • SSDEEP

    196608:YGhhOourErvI9pWjg/Qc+4o673pNrabenyzWtPMYnNcs9:HburEUWjZZ4dDLIeyzWtPTNz9

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Spoofers\Cleaner.exe
    "C:\Users\Admin\AppData\Local\Temp\Spoofers\Cleaner.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Users\Admin\AppData\Local\Temp\Spoofers\Cleaner.exe
      "C:\Users\Admin\AppData\Local\Temp\Spoofers\Cleaner.exe"
      2⤵
      • Loads dropped DLL
      PID:2780

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI23002\python312.dll

    Filesize

    1.7MB

    MD5

    eb02b8268d6ea28db0ea71bfe24b15d6

    SHA1

    86f723fcc4583d7d2bd59ca2749d4b3952cd65a5

    SHA256

    80222651a93099a906be55044024d32e93b841c83554359d6e605d50d11e2e70

    SHA512

    693bbc3c896ad3c6044c832597f946c778e6c6192def3d662803e330209ec1c68d8d33bd82978279ae66b264a892a366183dcef9a3a777e0a6ee450a928268e2

  • memory/2780-23-0x000007FEF5550000-0x000007FEF5C15000-memory.dmp

    Filesize

    6.8MB