Analysis

  • max time kernel
    128s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    03-10-2021 17:50

General

  • Target

    F0676C64A2F27A02D7947AD41EECFCD9FDE5B47EA8FCB9BE2A3838CB7DC86128.exe

  • Size

    9.7MB

  • MD5

    f203e938be3fe17ebf389ade9c6b2c9e

  • SHA1

    85c697602efae829e8765a671b36e705a7c96662

  • SHA256

    f0676c64a2f27a02d7947ad41eecfcd9fde5b47ea8fcb9be2a3838cb7dc86128

  • SHA512

    fcb03c204577fc655361610ee27db83eb87a18ed17291055ef0c94de9df5de18e0624972ab4148cc6d3c2ffbcd5e63cc6ceb59292fd468687fac935bafff0030

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\F0676C64A2F27A02D7947AD41EECFCD9FDE5B47EA8FCB9BE2A3838CB7DC86128.exe
    "C:\Users\Admin\AppData\Local\Temp\F0676C64A2F27A02D7947AD41EECFCD9FDE5B47EA8FCB9BE2A3838CB7DC86128.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Users\Admin\AppData\Local\Temp\F0676C64A2F27A02D7947AD41EECFCD9FDE5B47EA8FCB9BE2A3838CB7DC86128.exe
      "C:\Users\Admin\AppData\Local\Temp\F0676C64A2F27A02D7947AD41EECFCD9FDE5B47EA8FCB9BE2A3838CB7DC86128.exe"
      2⤵
      • Loads dropped DLL
      PID:1292

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI11202\python39.dll
    MD5

    25c2f126b06b7b2f6188d89224c4a277

    SHA1

    db0a08bd014bd61f91319b19730a6647febd16ad

    SHA256

    f37a76eced4d25f4f652cb2e4fc7aac2592156a38652cab7e87f1e63892e6a02

    SHA512

    aed3321475b3437abb614c1a927a6ce337dc0507f8ade6d86d3b31642eedb6c771cd113307c7f3cc8162a9903b90e89c1513cf1e4549914cbe8d7a55bd9ad0ef

  • \Users\Admin\AppData\Local\Temp\_MEI11202\python39.dll
    MD5

    25c2f126b06b7b2f6188d89224c4a277

    SHA1

    db0a08bd014bd61f91319b19730a6647febd16ad

    SHA256

    f37a76eced4d25f4f652cb2e4fc7aac2592156a38652cab7e87f1e63892e6a02

    SHA512

    aed3321475b3437abb614c1a927a6ce337dc0507f8ade6d86d3b31642eedb6c771cd113307c7f3cc8162a9903b90e89c1513cf1e4549914cbe8d7a55bd9ad0ef

  • memory/1292-60-0x0000000000000000-mapping.dmp