Resubmissions

17-11-2024 15:23

241117-sskg3sxlbr 10

Analysis

  • max time kernel
    13s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2024 15:23

General

  • Target

    RoShade.Installer.exe

  • Size

    5.8MB

  • MD5

    a009d18ad6b1ad27d3bfe34af2523c89

  • SHA1

    efe133b7259a700a1c838af989468ab65df1ca7b

  • SHA256

    be59ff484a7fa035caee41f9c6c70572250960f09768818b7cf9256013e2a007

  • SHA512

    9b33219a9b98eaa55a347cdd3a231e36c63d83653e2cda39cea36c3e4ffa1e4b45e317f4b15ceeb3c5a8933a996ace45fe3dc0524e1ab383a59df65126de5c38

  • SSDEEP

    98304:LimDSuXXOa7RHtJQi9UWvGfqD8WOxfmjaa15uXaDvdCK/blzFS03iw7FwXR6n3eX:LimDZtRHvUWvozWOxu9kXwvdbDlA03N4

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RoShade.Installer.exe
    "C:\Users\Admin\AppData\Local\Temp\RoShade.Installer.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\RoShade.Installer.exe
      "C:\Users\Admin\AppData\Local\Temp\RoShade.Installer.exe"
      2⤵
      • Loads dropped DLL
      PID:2808

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\python310.dll

    Filesize

    1.4MB

    MD5

    b3ae142a88ff3760a852ba7facb901bc

    SHA1

    ad23e5f2f0cc6415086d8c8273c356d35fa4e3ee

    SHA256

    2291ce67c4be953a0b7c56d790b6cc8075ec8166b1b2e05d71f684c59fdd91a5

    SHA512

    3b60b8b7197079d629d01440ed78a589c6a18803cc63cdeac1382dc76201767f18190e694d2c1839a72f6318e39dba6217c48a130903f72e47fa1db504810c1c

  • memory/2808-23-0x000007FEF6430000-0x000007FEF689A000-memory.dmp

    Filesize

    4.4MB