Analysis

  • max time kernel
    241s
  • max time network
    290s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-02-2024 03:53

General

  • Target

    d5bdab766ecaee2526b368f7d49936b8.exe

  • Size

    23.3MB

  • MD5

    d5bdab766ecaee2526b368f7d49936b8

  • SHA1

    473564ca0c59f9f04c010a9103bfc03c201a39b4

  • SHA256

    06f90142abee0c96b06fb4feba85ae6d85f036e6c545a3e7adb806a13c45ad6c

  • SHA512

    5f7ee5e3987b6d4d7f99f2add1a5e3f2e4c3ee0430696f58ade4e708414eb476532e351855ead75231c5b1f3cecfc2839824154f6ea665ab75a10f815daee435

  • SSDEEP

    393216:ch9SUAMQZXGxetV+EnBSVkRIrY87JEFqyZgs34MEcqSONCbSI/X7:+9x1QVrzcY87J/6JEzSYIj

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5bdab766ecaee2526b368f7d49936b8.exe
    "C:\Users\Admin\AppData\Local\Temp\d5bdab766ecaee2526b368f7d49936b8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Users\Admin\AppData\Local\Temp\d5bdab766ecaee2526b368f7d49936b8.exe
      "C:\Users\Admin\AppData\Local\Temp\d5bdab766ecaee2526b368f7d49936b8.exe"
      2⤵
      • Loads dropped DLL
      PID:2008

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI11482\python310.dll

    Filesize

    1.4MB

    MD5

    50ccb363d9a2a12cab1afa49bf6af343

    SHA1

    7cae47dfb247a733a6f1a391763519a561e270f2

    SHA256

    ce290bb8df00be5e06fc41575a6b7795b5a074e535d0ad8716b9ec1fee2e2610

    SHA512

    3f46e43969f5b282ffb84290e85a89233d2d46bc0c6d5122b678330169252c7006b54bd20909502c2d9afcee88f04b290a939e5a91e4ea4475aea844dee171ba

  • memory/2008-119-0x000007FEF63A0000-0x000007FEF680E000-memory.dmp

    Filesize

    4.4MB