Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2023 10:30

General

  • Target

    335d2147d98401bc9b9f8e7cd765513a58ee643624ea5fc6bc12ba7173681432.exe

  • Size

    4.4MB

  • MD5

    32d056a2aa49444e85234ed0fab81cdb

  • SHA1

    c9e154ce4f6d12980d1aa4d7ba7e3b447bfa6626

  • SHA256

    335d2147d98401bc9b9f8e7cd765513a58ee643624ea5fc6bc12ba7173681432

  • SHA512

    69e24b858b88abeb2ad800ef916d198c7bb9d2ae2cbb398851ae2ae2316923a93e7f50ca7a73dcefba5da932c8c98b9780876b7e5bd0862c6058204d1bd8cc84

  • SSDEEP

    98304:lR+MuHOJeihJ7GNUOiGyUu+mkZjkqaJlb2WPspkFO+/W83:lmHm7oFfTu+DZgtOWUpGt

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\335d2147d98401bc9b9f8e7cd765513a58ee643624ea5fc6bc12ba7173681432.exe
    "C:\Users\Admin\AppData\Local\Temp\335d2147d98401bc9b9f8e7cd765513a58ee643624ea5fc6bc12ba7173681432.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Users\Admin\AppData\Local\Temp\335d2147d98401bc9b9f8e7cd765513a58ee643624ea5fc6bc12ba7173681432.exe
      "C:\Users\Admin\AppData\Local\Temp\335d2147d98401bc9b9f8e7cd765513a58ee643624ea5fc6bc12ba7173681432.exe"
      2⤵
      • Loads dropped DLL
      PID:2776

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI27602\python39.dll
    Filesize

    1.4MB

    MD5

    7c32af306c307adb21753440581437e9

    SHA1

    14cb92bca95ec4742e566de3ef840db5469b2c5b

    SHA256

    459e19ddadd55fd438377a50347861cee4d4c60f744d8f530dee803cdc901320

    SHA512

    a3227e84e7c273eac590db038312cf646825cdd99c5e08508e791eb4a799836135b9466af48087aec6e489f09b67819d0aea852cc9b27e5b1fa6635d01d326f0

  • memory/2776-14-0x000007FEF5C20000-0x000007FEF6073000-memory.dmp
    Filesize

    4.3MB