Analysis

  • max time kernel
    2s
  • max time network
    2s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 16:49

General

  • Target

    Start.exe

  • Size

    17.6MB

  • MD5

    b3b97746727df1c1483d4cbd785594ed

  • SHA1

    8299b29c5b6d1fa8b7ba1e52663ed81dbf87b523

  • SHA256

    96a240392116354dcdd8c438f81e45be045a5d28c12c9b3713586866feff3580

  • SHA512

    288089607d700771fc8922995a7f30c58c6c95faf08819da9af46d531991db2b04a30f6781f4f54510a3da9877e877e7b6f853b7d3f6bd2989110671b26e9404

  • SSDEEP

    393216:KqPnLFXlr7gQpDOETgsvfG9bg+divEC28wTLY:fPLFXNEQoEY5d4wH

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Start.exe
    "C:\Users\Admin\AppData\Local\Temp\Start.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Users\Admin\AppData\Local\Temp\Start.exe
      "C:\Users\Admin\AppData\Local\Temp\Start.exe"
      2⤵
      • Loads dropped DLL
      PID:2868

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI22282\python310.dll
    Filesize

    1.4MB

    MD5

    69d4f13fbaeee9b551c2d9a4a94d4458

    SHA1

    69540d8dfc0ee299a7ff6585018c7db0662aa629

    SHA256

    801317463bd116e603878c7c106093ba7db2bece11e691793e93065223fc7046

    SHA512

    8e632f141daf44bc470f8ee677c6f0fdcbcacbfce1472d928576bf7b9f91d6b76639d18e386d5e1c97e538a8fe19dd2d22ea47ae1acf138a0925e3c6dd156378

  • memory/2868-113-0x000007FEF5D10000-0x000007FEF617E000-memory.dmp
    Filesize

    4.4MB