Analysis

  • max time kernel
    13s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 16:53

General

  • Target

    PaiSalon.exe

  • Size

    80.4MB

  • MD5

    3c7e074ac571da696c2ad14a95b65a2c

  • SHA1

    3d8defb64ac4ad3b5aab0bf1a31fe2987b0c59fb

  • SHA256

    53a75550368f2a233bc8a2609da22109db642129246895bffd903dee046a2314

  • SHA512

    5bcaba4ccacd877acc88cfce663b0c98f649d578cddabaeff3a4a0f9ecf8bd3d0a86b489dae693d4018ba8f0d64e021f200539aa78da941451d83979b16664a5

  • SSDEEP

    1572864:0vxZQglZDSk8IpG7V+VPhq+EE7hlgDiYgj+h58sMwoW39OSFcJz7:0vxZxfSkB05aw+veN58y9O17

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PaiSalon.exe
    "C:\Users\Admin\AppData\Local\Temp\PaiSalon.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Users\Admin\AppData\Local\Temp\PaiSalon.exe
      "C:\Users\Admin\AppData\Local\Temp\PaiSalon.exe"
      2⤵
      • Loads dropped DLL
      PID:2676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI22322\python311.dll
    Filesize

    1.6MB

    MD5

    5792adeab1e4414e0129ce7a228eb8b8

    SHA1

    e9f022e687b6d88d20ee96d9509f82e916b9ee8c

    SHA256

    7e1370058177d78a415b7ed113cc15472974440d84267fc44cdc5729535e3967

    SHA512

    c8298b5780a2a5eebed070ac296eda6902b0cac9fda7bb70e21f482d6693d6d2631ca1ac4be96b75ac0dd50c9ca35be5d0aca9c4586ba7e58021edccd482958b

  • memory/2676-1262-0x000007FEF56E0000-0x000007FEF5CC9000-memory.dmp
    Filesize

    5.9MB