Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 21:07

General

  • Target

    wavesecuritysuckslmao.exe

  • Size

    6.9MB

  • MD5

    5a899f165ade5e48a0c3c8451976f078

  • SHA1

    1da2c03159372fa956dc325e8ae2b9244ce3c4fd

  • SHA256

    f2e0dac2c442b719830fca154ca9f80236ad986e0484ab350008008b0cf347fe

  • SHA512

    33ee5e8662db2ac46e5d1774c1e0b6f3963c752a5d09fb85c6bdcb24248d0bde9960a8e35e5fe03fd00749aeff6d5b3569d6dd3682f88f5f040656b9c1289df9

  • SSDEEP

    98304:10xvITBg6dsBamaHl3Ne4i3lqoFhTWrf9eQc0MJYzwZNqkzmas5J1n6ksB0rNHMv:1oIp5eNlpYfMQc2sEhn6ksqK

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\wavesecuritysuckslmao.exe
    "C:\Users\Admin\AppData\Local\Temp\wavesecuritysuckslmao.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\AppData\Local\Temp\wavesecuritysuckslmao.exe
      "C:\Users\Admin\AppData\Local\Temp\wavesecuritysuckslmao.exe"
      2⤵
      • Loads dropped DLL
      PID:2672

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI16202\python311.dll

    Filesize

    1.6MB

    MD5

    64fe8415b07e0d06ce078d34c57a4e63

    SHA1

    dd327f1a8ca83be584867aee0f25d11bff820a3d

    SHA256

    5d5161773b5c7cc15bde027eabc1829c9d2d697903234e4dd8f7d1222f5fe931

    SHA512

    55e84a5c0556dd485e7238a101520df451bb7aab7d709f91fdb0709fad04520e160ae394d79e601726c222c0f87a979d1c482ac84e2b037686cde284a0421c4d

  • memory/2672-23-0x000007FEF6400000-0x000007FEF69E9000-memory.dmp

    Filesize

    5.9MB