Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 01:16

General

  • Target

    11025c10dbe5066641e581212609c22b.exe

  • Size

    19.6MB

  • MD5

    11025c10dbe5066641e581212609c22b

  • SHA1

    bf0a6feb3e513666c946cc7984476c3e9b27b72f

  • SHA256

    6e147529cd25b466bc06d4d7759a113266308b4a00feedfd3f81182e5326bf99

  • SHA512

    67abc2a8d9325189249646460a087416f0f86784610c40f214a269bde4c2d6b418fecd00889e138fa735a6632fdc7b837d36c6c74a3d424afb92002eecf39287

  • SSDEEP

    393216:8h9Sl6eQnHgfOh2Jp5MgOshouIkPItRL5uJGz6fdC8v1:e9kQHgfOhfwouktRLEQZg

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11025c10dbe5066641e581212609c22b.exe
    "C:\Users\Admin\AppData\Local\Temp\11025c10dbe5066641e581212609c22b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Local\Temp\11025c10dbe5066641e581212609c22b.exe
      "C:\Users\Admin\AppData\Local\Temp\11025c10dbe5066641e581212609c22b.exe"
      2⤵
      • Loads dropped DLL
      PID:2896

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI22162\python311.dll

    Filesize

    1.6MB

    MD5

    13bf896238ef76bc5e8e059c43a42494

    SHA1

    3b9b2fb996b1a1631ab3d3fb0d7ad8b677af4182

    SHA256

    2b92adae42a629a2d212693b6927d431975113bfe0528b868a7008d1db0b942c

    SHA512

    f2ecf994504efaf4ff900c8f18f5df2d1d4df5872826754482657ec149fca14c69a5e028ed92ae0ea5b8cd428ee885b56197bb5ebb9293c2e6caf49b425a2249

  • \Users\Admin\AppData\Local\Temp\_MEI22162\python311.dll

    Filesize

    1.3MB

    MD5

    de0a68fddcbc1a795955c0e942ff9503

    SHA1

    e93c4598f3d16447991774b9ac1538e75e0d588d

    SHA256

    9040d993f6f11787b93e1020a96d408b3f2290abce9c29df156c0b1a1c198a97

    SHA512

    a6800c2ce8331a94e0d98ab58081874113e5b7c63134acc7c4fa35123fb732e5fd0c3a38f47e18d7f0535c1cca6bdfade52dd25a57fb61c19d0b7982f509c73f

  • memory/2896-103-0x000007FEF65B0000-0x000007FEF6B99000-memory.dmp

    Filesize

    5.9MB