Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:10

General

  • Target

    CriticalFiles/StageSN.exe

  • Size

    6.0MB

  • MD5

    6827ad0bc2db5262ba83e58e489452c0

  • SHA1

    c7b04529a9ac85dd2fd6ea46cbc71a9841c0b207

  • SHA256

    d020e692f2f2d30280d169b8b4ec3285adbb1e9f27abb35db6c88bb1999e8a26

  • SHA512

    43bbb7353f7d48cf0dd90337b9e3aa507e1212ac1eb7bdd04711bf941f1f991d310bba553533bf369e18571bf08f570f5f8cb8a1dc0d683bff0da7c3708d7438

  • SSDEEP

    98304:07EtdFBCbamaHl3Ne4i3gmtfXJOLhx9fZAzDJ4wzQgsRuGK4RLOuAKVq0DwKyf:0yFIeeN/FJMIDJf0gsAGK4RauAKVFw5f

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CriticalFiles\StageSN.exe
    "C:\Users\Admin\AppData\Local\Temp\CriticalFiles\StageSN.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Users\Admin\AppData\Local\Temp\CriticalFiles\StageSN.exe
      "C:\Users\Admin\AppData\Local\Temp\CriticalFiles\StageSN.exe"
      2⤵
      • Loads dropped DLL
      PID:2516

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI18482\python310.dll
    Filesize

    1.4MB

    MD5

    178a0f45fde7db40c238f1340a0c0ec0

    SHA1

    dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

    SHA256

    9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

    SHA512

    4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

  • memory/2516-23-0x000007FEF5F90000-0x000007FEF63FE000-memory.dmp
    Filesize

    4.4MB