Resubmissions

31-10-2024 21:25

241031-z95b5stgkk 10

31-10-2024 21:13

241031-z29a5atfmr 10

Analysis

  • max time kernel
    14s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-10-2024 21:13

General

  • Target

    HackTown.exe

  • Size

    76.9MB

  • MD5

    086068be36b5d4424715594e7134c2e3

  • SHA1

    8e5beaeb9b78275935ce847de30560c84baaab7f

  • SHA256

    a3bbcff31463583c8c7683a68f173ff00790d9c5e61e3bfe515a88c02018a41a

  • SHA512

    c4946f40ba40a79ade8d01d93ef9da2b7fbb18631f821e145584c80846e3d8814b9604802a6286e198d2b57e6ffda89b27bc2366bead558b4b768974abb3b298

  • SSDEEP

    1572864:0wcRlAWImSk8IpG7V+VPhqFxE7ulh8qfiYweyJulZUdgq4iF3d72:XcRWPmSkB05awFfLKpuG4YZ2

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HackTown.exe
    "C:\Users\Admin\AppData\Local\Temp\HackTown.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\HackTown.exe
      "C:\Users\Admin\AppData\Local\Temp\HackTown.exe"
      2⤵
      • Loads dropped DLL
      PID:1608

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI24162\python312.dll

    Filesize

    1.7MB

    MD5

    ce6ed19bcc516117af8d40d34707a52b

    SHA1

    b60be8c9cee76c2cbbbe168b7c631bc5e434e5e2

    SHA256

    52303626cdd89dd70dac6176aa11d2ec359789fc75b0ff2ab627cb9cf19d86b9

    SHA512

    127b8cd85e73210a202c1028037287b7948febf426cc743ed6483ec446174f57401c1e41426356fa7d207af3b2d175b38acb333b4f462a9e8f41969a6a761085

  • C:\Users\Admin\AppData\Local\Temp\_MEI24162\setuptools\_vendor\importlib_metadata-8.0.0.dist-info\INSTALLER

    Filesize

    4B

    MD5

    365c9bfeb7d89244f2ce01c1de44cb85

    SHA1

    d7a03141d5d6b1e88b6b59ef08b6681df212c599

    SHA256

    ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

    SHA512

    d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

  • C:\Users\Admin\AppData\Local\Temp\_MEI24162\setuptools\_vendor\jaraco.functools-4.0.1.dist-info\LICENSE

    Filesize

    1023B

    MD5

    141643e11c48898150daa83802dbc65f

    SHA1

    0445ed0f69910eeaee036f09a39a13c6e1f37e12

    SHA256

    86da0f01aeae46348a3c3d465195dc1ceccde79f79e87769a64b8da04b2a4741

    SHA512

    ef62311602b466397baf0b23caca66114f8838f9e78e1b067787ceb709d09e0530e85a47bbcd4c5a0905b74fdb30df0cc640910c6cc2e67886e5b18794a3583f

  • C:\Users\Admin\AppData\Local\Temp\_MEI24162\setuptools\_vendor\jaraco.text-3.12.1.dist-info\WHEEL

    Filesize

    92B

    MD5

    43136dde7dd276932f6197bb6d676ef4

    SHA1

    6b13c105452c519ea0b65ac1a975bd5e19c50122

    SHA256

    189eedfe4581172c1b6a02b97a8f48a14c0b5baa3239e4ca990fbd8871553714

    SHA512

    e7712ba7d36deb083ebcc3b641ad3e7d19fb071ee64ae3a35ad6a50ee882b20cd2e60ca1319199df12584fe311a6266ec74f96a3fb67e59f90c7b5909668aee1

  • memory/1608-1370-0x000007FEF64E0000-0x000007FEF6BA2000-memory.dmp

    Filesize

    6.8MB

  • memory/1608-1371-0x000007FEF64E0000-0x000007FEF6BA2000-memory.dmp

    Filesize

    6.8MB