Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2025 17:23

General

  • Target

    DOXER IL.exe

  • Size

    24.1MB

  • MD5

    cfcbce8425ea1c0b8c461633d08d461c

  • SHA1

    aa38f2361af059991318dc95a947e48fd47a0f11

  • SHA256

    eac49939feecef59091b7c5e02d7e03b4226af94699e998e9f8da2408b5698ba

  • SHA512

    1bc8a882965b45df3bcafd80b5c87348f194c2d4164a152306d7ccbe7aa20f2e0f97ecdd4931615b5b0e26f7588f8e224a975fd920995a64c27b3bef56fb0147

  • SSDEEP

    393216:rqPnLFXlrYMYoDQ9U06hsDOETgsvcGvVgNq+pMpDfnLt0k8Hg80wSs:+PLFXNYNoDQ9+hxE70SRh+A83

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOXER IL.exe
    "C:\Users\Admin\AppData\Local\Temp\DOXER IL.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Users\Admin\AppData\Local\Temp\DOXER IL.exe
      "C:\Users\Admin\AppData\Local\Temp\DOXER IL.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      PID:2900

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI21042\python310.dll

    Filesize

    1.4MB

    MD5

    69d4f13fbaeee9b551c2d9a4a94d4458

    SHA1

    69540d8dfc0ee299a7ff6585018c7db0662aa629

    SHA256

    801317463bd116e603878c7c106093ba7db2bece11e691793e93065223fc7046

    SHA512

    8e632f141daf44bc470f8ee677c6f0fdcbcacbfce1472d928576bf7b9f91d6b76639d18e386d5e1c97e538a8fe19dd2d22ea47ae1acf138a0925e3c6dd156378

  • C:\Users\Admin\AppData\Local\Temp\_MEI21042\setuptools-65.5.0.dist-info\INSTALLER

    Filesize

    4B

    MD5

    365c9bfeb7d89244f2ce01c1de44cb85

    SHA1

    d7a03141d5d6b1e88b6b59ef08b6681df212c599

    SHA256

    ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

    SHA512

    d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

  • memory/2900-145-0x000007FEF56C0000-0x000007FEF5B2E000-memory.dmp

    Filesize

    4.4MB