Analysis

  • max time kernel
    68s
  • max time network
    80s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-11-2024 18:13

General

  • Target

    GenV1.6.exe

  • Size

    7.7MB

  • MD5

    73a48fed283acb339956a1ca381e5896

  • SHA1

    8c55dfbbc5844cb058a552f6efeff8ab54fb820e

  • SHA256

    8ce3fefba7de0e14df28909c64462f47999c46b1bb0b77827a0b5c9825446548

  • SHA512

    711d84b385f0ab73f516c18a594b02c0718b040c2149080df53e914cbd077b684cbb7fc105de04f595959c11d8486d4891d7d2d40ac9697791b933a52f0946f7

  • SSDEEP

    196608:+TYoU+YO6lW8ImqmrQwstRL5Dz/yMIL4It5:OpYO6lAmqmcRtRL5/mn5

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 19 IoCs
  • UPX packed file 63 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GenV1.6.exe
    "C:\Users\Admin\AppData\Local\Temp\GenV1.6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Users\Admin\AppData\Local\Temp\GenV1.6.exe
      "C:\Users\Admin\AppData\Local\Temp\GenV1.6.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4780
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c cls
        3⤵
          PID:2440
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c cls
          3⤵
            PID:1536
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            3⤵
              PID:3500
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c cls
              3⤵
                PID:1436
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c cls
                3⤵
                  PID:1492
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c cls
                  3⤵
                    PID:2176
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c cls
                    3⤵
                      PID:2332
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "ver"
                      3⤵
                        PID:4600
                  • C:\Windows\System32\rundll32.exe
                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                    1⤵
                      PID:2028

                    Network

                    MITRE ATT&CK Matrix

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\VCRUNTIME140.dll

                      Filesize

                      106KB

                      MD5

                      49c96cecda5c6c660a107d378fdfc3d4

                      SHA1

                      00149b7a66723e3f0310f139489fe172f818ca8e

                      SHA256

                      69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                      SHA512

                      e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\_asyncio.pyd

                      Filesize

                      36KB

                      MD5

                      c471b39e6d3f7dfbcf4a396da443097e

                      SHA1

                      5339303b0d6a02401a3019b85d6e97bf001a5742

                      SHA256

                      53ebdb439b13aaa8933289fd9bb6df08125f175e4a1fdb3ddc6a49bef600ef59

                      SHA512

                      c76a6440a3e2cad1ce5124a77038f401b6437dbce77941a512169dacc3513bb6f46ff7f49ec5d31bf98a439b2913d45e527a6eab11b05a84c623c4618182d287

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\_bz2.pyd

                      Filesize

                      48KB

                      MD5

                      990aa005bdb532f664055e58d4c1bb12

                      SHA1

                      9049ebefa379dc59f9621f7b1361f6222ab16767

                      SHA256

                      80caade17e6d2fbd15656e55d080c0513ebefc26e236cd8733580c41dc827c95

                      SHA512

                      7b53a6c8f317defd68ec29eb019f979bb0a999d224b5e0e56295fac058ba2be14c55c3c1f44364391ae7d2b5d744be2b059c76cfd30f5ce3f4955281634c04a5

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\_ctypes.pyd

                      Filesize

                      58KB

                      MD5

                      bc41139dc81f1557fed69b6209c4dad7

                      SHA1

                      e62068ade67544be49822e221e340230a4838b63

                      SHA256

                      60a7d63a6e0b10ffd50fa62b70ecd4a841f440bc1fdbc7cc792ede27453de323

                      SHA512

                      f0bac06cb9039343690f77871928b8b1eab55fbd8930059ad145e7a97413d6c32dcd71bbee409b0b92e5fc833fea0f10c73c326373792acd388a3fd7407dec76

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\_hashlib.pyd

                      Filesize

                      35KB

                      MD5

                      6c17992d04570d16125c0032e2e3b5b5

                      SHA1

                      d3dcf6b208b3aa3d8648f275854304ce2a2c5c21

                      SHA256

                      5853d7126f16996544478abc0d109b2cd6dbc7748900f39d154ceb78552580a2

                      SHA512

                      847bc587f0450eebf573c5e10ad279931a7200986b63ae6c6f7c8e104402a9ce2939ae27254f92f15aac965f8a1d41e29ea2e738d01a9415e1649c0bc322b0cc

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\_lzma.pyd

                      Filesize

                      85KB

                      MD5

                      4f9e7d6ad03f8521d20bccc99abf14da

                      SHA1

                      7407ab3ccc556a4a0d4c5f83eabdadf4dffae076

                      SHA256

                      bd7d916065782736c703712fcf9e991174e4b8749ba18cb5b4e94169359e6b87

                      SHA512

                      a664e8837fc43c8fa587ca48cca03fc27bb6ee61cdeb0c9ae0cd8686cc11a1d8e5e982f9d6ee21001d9f7f8a4a2017341eecd322a5aa5459960e19bc152f17a3

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\_overlapped.pyd

                      Filesize

                      32KB

                      MD5

                      d3d3baf1931b76a73c027f7f9a17c45a

                      SHA1

                      9e8757cb16293dc39b4ca703e38faa8da6e7e9e1

                      SHA256

                      8d1f6743b879da4664513119467d3d1405dbb6a7063ac93353b48fcd00a76b06

                      SHA512

                      7affdf5b31ef7e89f305d72dc7b3acea37a788984bc19f34e388fecc679ea660838736b08f746d3902029c95824b0f39231d31c6f14a8869a4a5b5ebd15b1405

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\_queue.pyd

                      Filesize

                      25KB

                      MD5

                      83869f6aff3c7aa165d73b09b061f603

                      SHA1

                      d24bfbca914750d7e6afd9748aa19f9951bafe0a

                      SHA256

                      9c9af0efb46d10513a2f24ec516e9ecb702f8fe06fdc1b945bed0108a851a0e6

                      SHA512

                      3ee2f4c6c237a1662a1112b5f45abc4f94410e2089214e268b72b32f4e5272d0a9569d54aae2db46476cf1aaa78266bc78efb1929eaf82e49603ecc6781e4c05

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\_socket.pyd

                      Filesize

                      43KB

                      MD5

                      864466a747229aa22e1acab6d8f763cc

                      SHA1

                      76302740f8bfb6fbcaf77cfcb2f87988fbf391bb

                      SHA256

                      b27cd85580275bbf0f8c7272f4cac43518e9cdbc95b72dbeb4aa45b9ade8d66c

                      SHA512

                      f12780a438317d5e8dd4fb0886df6725a4c9d2e762d1dc662ea9f6995c63218dfd282ee160f9470fe829a1e640b64f9b6d1a39dca0824d4e1f0d412cce600f87

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\_ssl.pyd

                      Filesize

                      65KB

                      MD5

                      48726d03e8fc49183f203f986053f395

                      SHA1

                      70feefb785847767a050b8b83488c59e291453cf

                      SHA256

                      506fa2741891f582b54f0b672d2d20c1b08a60c3e92ce851046b96166a9c9ffa

                      SHA512

                      0d9a8f641eb61d75dc36970bbbaf86648c3cd58a0d97d2ab2d3995dcd8536383d5fa5e18020e9fab1ca6c634ca49bec4443c40ee195cd1c7d002454ab29de3b5

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\base_library.zip

                      Filesize

                      1.8MB

                      MD5

                      1df66a5a8d8c7bc333ed59a827e131e3

                      SHA1

                      614986f57b9922cedf4df5ebadaa10ea307d46d1

                      SHA256

                      190afb1aa885c2aa3516ab343e35f6b10472f4314492c8c4492c7d0f2add2f80

                      SHA512

                      6568af0d41b1d2f1d4a75e25705777ec263c4a903db164923f4a10118218270a2b003f16f39ae238fe71f0dc1ad52d0cc1ac93a7bf2c6643d009f825dd00e1aa

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\charset_normalizer\md.cp311-win_amd64.pyd

                      Filesize

                      9KB

                      MD5

                      e197c64233d5ff67de1771685d868e7e

                      SHA1

                      2c841807654f7bf131f43c22e3eda9e95a4427d3

                      SHA256

                      269fb480bd1f029627f054b525211f49f976ffb89f5ddc9e7871bcf965975c06

                      SHA512

                      2eb6af2ab4598aaba7741e78e5b37e1b91cc9c2616a8eb5891e23e5088051e1c8399404d4de25f0e3b8110dbd838be5d0d5cf3ae65faf0ade5d9eef595159100

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\charset_normalizer\md__mypyc.cp311-win_amd64.pyd

                      Filesize

                      38KB

                      MD5

                      d1ed02ac097ae0cf03cf8a7f62f70c9c

                      SHA1

                      81650020ce0df7ead1232b86b261b7be0f4dd82f

                      SHA256

                      e62c33e895df9ee2ff7d421c706b893d694660043fd531931c0b9141b819ae34

                      SHA512

                      dd35a539845f111988d23d74c792eb28e8bc02ce385e621b15ff27a732a7dd10e6923885068758222f1d5a57cdecec4633c0f53e01b727eff3a625a760ae3036

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\libcrypto-3.dll

                      Filesize

                      1.6MB

                      MD5

                      66b861fdf656bfc2c913c1669dc23b0d

                      SHA1

                      2e354812b6a9551774ede437b0385a6b506a6df7

                      SHA256

                      f57bb3d11bcfedaa7a39fe2342fac3e226ad88af31b5a2b72dbab65f3e182501

                      SHA512

                      adbf53e31bbfb596fb0e35b23cc3d1122cb199ad026bd3d9325e4eb4cdb3aaf0c1643a4083e9b1cf37df34eb5e6b4afdae76058e24c454a531d169255e9c56ae

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\libffi-8.dll

                      Filesize

                      29KB

                      MD5

                      b57999a839ce4e268bffc6da47c657af

                      SHA1

                      7fa7d4f2bfa15f09068216af70319cdf107625c7

                      SHA256

                      a98c456292c5d6c52e2c03d59b57456fd8a85abc774e5ce183f9259905948f0f

                      SHA512

                      2e22f8d518849dfcb4dc28611d176ec49f424f1fa9736bec60783fd658e7ad7a484e746d3271da2380343d142dd9d8e1794fbbb20e205e1e531094e23d7e7df7

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\libssl-3.dll

                      Filesize

                      223KB

                      MD5

                      020bcefba9f455397fd5abf920fe8dfb

                      SHA1

                      a0f739dd2b7610f5a82298d9b16c97b3547cf781

                      SHA256

                      65cf0ce3d47e16d64f0d574a73faecd9e43fcebf42355eb675b8de4ee499c3fd

                      SHA512

                      0f45c04689062e1d661f5bba0485a37ec8efa63062d51a0b52e1ad2978b7b575a840bbfb05247d032bccf99f529bd94a62ea9c83f104b74021ffa333b71efee1

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\python311.dll

                      Filesize

                      1.6MB

                      MD5

                      6fd3c4f4cd9733b3fa0ce150882319f3

                      SHA1

                      ae5aa81fd50087d47ccc3f8bac314112ae868216

                      SHA256

                      09c28bfa254dc40e329f18734545c507918f13de91c4db867771b6b388d655b3

                      SHA512

                      c9f04556d88b86039cf06d59a76089ff4106ed837d9a62690aeb9f02e4f54b364e37de04b4486c88d45403fe0b5986cd5d4faa5d0038f1d63fa8e33850548518

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\select.pyd

                      Filesize

                      25KB

                      MD5

                      8782947b7876067c2e93001e8babf7cc

                      SHA1

                      648405dc20c8f5e9969a22739233605dbe419bb5

                      SHA256

                      a73167ad7285a58a5cd5c3646c23a44dc7e9df3dab0b0bf21372e9a111721a5f

                      SHA512

                      daec372758bc7481fba923362e837a3e1aa35379ee729f6255f9d49a915b29c20dadeeab8831a981dbdf6ab0bf0bef646857e4b9fdd1317b2d136e26cb040dcc

                    • C:\Users\Admin\AppData\Local\Temp\_MEI45962\unicodedata.pyd

                      Filesize

                      295KB

                      MD5

                      b0be3ac5b821dc47b9ceb8155ab18327

                      SHA1

                      b3a96fd7383af5fe076b2e806e5134badff63e22

                      SHA256

                      d3e9ddd61821abdf4c95cbfde84378b2ef007a754626cc596341271e589c96f1

                      SHA512

                      50e64e58490014f95fcdb7888055f1fae510fe563e035b6ae32d17fbfb60e362a5b930347451ee9efb348f8278348d465bc0f0ef7be893a00eddbcbddb7f5513

                    • memory/4780-47-0x00007FFE86AC0000-0x00007FFE86B8D000-memory.dmp

                      Filesize

                      820KB

                    • memory/4780-84-0x0000028EA9C80000-0x0000028EAA1A0000-memory.dmp

                      Filesize

                      5.1MB

                    • memory/4780-51-0x00007FFE74D60000-0x00007FFE75280000-memory.dmp

                      Filesize

                      5.1MB

                    • memory/4780-68-0x00007FFE87BB0000-0x00007FFE87BD3000-memory.dmp

                      Filesize

                      140KB

                    • memory/4780-67-0x00007FFE8A550000-0x00007FFE8A55B000-memory.dmp

                      Filesize

                      44KB

                    • memory/4780-66-0x00007FFE770C0000-0x00007FFE771DC000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/4780-65-0x00007FFE878A0000-0x00007FFE878C4000-memory.dmp

                      Filesize

                      144KB

                    • memory/4780-64-0x00007FFE8A7D0000-0x00007FFE8A7DD000-memory.dmp

                      Filesize

                      52KB

                    • memory/4780-63-0x00007FFE75280000-0x00007FFE75869000-memory.dmp

                      Filesize

                      5.9MB

                    • memory/4780-50-0x0000028EA9C80000-0x0000028EAA1A0000-memory.dmp

                      Filesize

                      5.1MB

                    • memory/4780-45-0x00007FFE87330000-0x00007FFE87363000-memory.dmp

                      Filesize

                      204KB

                    • memory/4780-40-0x00007FFE8C4C0000-0x00007FFE8C4CD000-memory.dmp

                      Filesize

                      52KB

                    • memory/4780-38-0x00007FFE8C3E0000-0x00007FFE8C3F9000-memory.dmp

                      Filesize

                      100KB

                    • memory/4780-72-0x00007FFE87B90000-0x00007FFE87BA9000-memory.dmp

                      Filesize

                      100KB

                    • memory/4780-34-0x00007FFE8C4D0000-0x00007FFE8C4DF000-memory.dmp

                      Filesize

                      60KB

                    • memory/4780-74-0x00007FFE8C3E0000-0x00007FFE8C3F9000-memory.dmp

                      Filesize

                      100KB

                    • memory/4780-75-0x00007FFE87800000-0x00007FFE8782D000-memory.dmp

                      Filesize

                      180KB

                    • memory/4780-32-0x00007FFE87BB0000-0x00007FFE87BD3000-memory.dmp

                      Filesize

                      140KB

                    • memory/4780-78-0x00007FFE87B50000-0x00007FFE87B65000-memory.dmp

                      Filesize

                      84KB

                    • memory/4780-27-0x00007FFE75280000-0x00007FFE75869000-memory.dmp

                      Filesize

                      5.9MB

                    • memory/4780-82-0x00007FFE87310000-0x00007FFE87322000-memory.dmp

                      Filesize

                      72KB

                    • memory/4780-81-0x00007FFE87330000-0x00007FFE87363000-memory.dmp

                      Filesize

                      204KB

                    • memory/4780-83-0x00007FFE86AC0000-0x00007FFE86B8D000-memory.dmp

                      Filesize

                      820KB

                    • memory/4780-55-0x00007FFE8AA90000-0x00007FFE8AAA4000-memory.dmp

                      Filesize

                      80KB

                    • memory/4780-85-0x00007FFE74D60000-0x00007FFE75280000-memory.dmp

                      Filesize

                      5.1MB

                    • memory/4780-86-0x00007FFE878A0000-0x00007FFE878C4000-memory.dmp

                      Filesize

                      144KB

                    • memory/4780-87-0x00007FFE770C0000-0x00007FFE771DC000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/4780-91-0x00007FFE8C3E0000-0x00007FFE8C3F9000-memory.dmp

                      Filesize

                      100KB

                    • memory/4780-88-0x00007FFE75280000-0x00007FFE75869000-memory.dmp

                      Filesize

                      5.9MB

                    • memory/4780-105-0x00007FFE87B50000-0x00007FFE87B65000-memory.dmp

                      Filesize

                      84KB

                    • memory/4780-140-0x00007FFE75280000-0x00007FFE75869000-memory.dmp

                      Filesize

                      5.9MB

                    • memory/4780-197-0x00007FFE86AC0000-0x00007FFE86B8D000-memory.dmp

                      Filesize

                      820KB

                    • memory/4780-207-0x00007FFE87310000-0x00007FFE87322000-memory.dmp

                      Filesize

                      72KB

                    • memory/4780-206-0x00007FFE87B50000-0x00007FFE87B65000-memory.dmp

                      Filesize

                      84KB

                    • memory/4780-205-0x00007FFE87800000-0x00007FFE8782D000-memory.dmp

                      Filesize

                      180KB

                    • memory/4780-204-0x00007FFE87B90000-0x00007FFE87BA9000-memory.dmp

                      Filesize

                      100KB

                    • memory/4780-203-0x00007FFE75280000-0x00007FFE75869000-memory.dmp

                      Filesize

                      5.9MB

                    • memory/4780-202-0x00007FFE770C0000-0x00007FFE771DC000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/4780-201-0x00007FFE878A0000-0x00007FFE878C4000-memory.dmp

                      Filesize

                      144KB

                    • memory/4780-200-0x00007FFE8A7D0000-0x00007FFE8A7DD000-memory.dmp

                      Filesize

                      52KB

                    • memory/4780-199-0x00007FFE8AA90000-0x00007FFE8AAA4000-memory.dmp

                      Filesize

                      80KB

                    • memory/4780-198-0x00007FFE74D60000-0x00007FFE75280000-memory.dmp

                      Filesize

                      5.1MB

                    • memory/4780-196-0x00007FFE87330000-0x00007FFE87363000-memory.dmp

                      Filesize

                      204KB

                    • memory/4780-195-0x00007FFE8C4C0000-0x00007FFE8C4CD000-memory.dmp

                      Filesize

                      52KB

                    • memory/4780-194-0x00007FFE8C3E0000-0x00007FFE8C3F9000-memory.dmp

                      Filesize

                      100KB

                    • memory/4780-192-0x00007FFE87BB0000-0x00007FFE87BD3000-memory.dmp

                      Filesize

                      140KB

                    • memory/4780-191-0x00007FFE8A550000-0x00007FFE8A55B000-memory.dmp

                      Filesize

                      44KB

                    • memory/4780-193-0x00007FFE8C4D0000-0x00007FFE8C4DF000-memory.dmp

                      Filesize

                      60KB