Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-12-2024 19:28

General

  • Target

    Aphrodite Tweaking Utility.exe

  • Size

    8.6MB

  • MD5

    b5036c5763c816a3f39153a288f375e1

  • SHA1

    47bd6d3eb43d0ec19ff80b56bd41314becc5347f

  • SHA256

    3aa6ab768e83c7c2e638c8ebe26be86c49a85b7f7445fc0e0948ef44db7ae812

  • SHA512

    00bc737089b0eeaf7ac5b2a1f7265e230f49009d241b8f597913b020a1a1197818e11707e19871f5099a3c6defd738fb92d10038f6a05b9b1181bc108537c479

  • SSDEEP

    196608:Bg8PRLrVdfsjLjv+bhqNVoB0SEsucQZ41JBbIEs1Lp:28PLKL+9qz80SJHQK1J9shp

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Aphrodite Tweaking Utility.exe
    "C:\Users\Admin\AppData\Local\Temp\Aphrodite Tweaking Utility.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Local\Temp\Aphrodite Tweaking Utility.exe
      "C:\Users\Admin\AppData\Local\Temp\Aphrodite Tweaking Utility.exe"
      2⤵
      • Loads dropped DLL
      PID:1812

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI24922\python311.dll

    Filesize

    1.6MB

    MD5

    76eb1ad615ba6600ce747bf1acde6679

    SHA1

    d3e1318077217372653be3947635b93df68156a4

    SHA256

    30be871735591ad96bc3fc7e541cdef474366159c2f7443feb30739cbd2db7e1

    SHA512

    2b960e74dd73f61d6a44fef0de9f2d50bcf2ec856b7aa5b97f0107e3cdadea461790760668a67db2ecaf71ff323133ee39ce2b38aafff3629c14e736d6a64aeb

  • memory/1812-24-0x000007FEF5FE0000-0x000007FEF65CE000-memory.dmp

    Filesize

    5.9MB