Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:00

General

  • Target

    946cad81db1d7f061cced089ccda7fc4fa2fca82e62e940348682da4cca3d24a.exe

  • Size

    5.9MB

  • MD5

    82783812e82bd062967d473332b45f93

  • SHA1

    c7f991ed9a50a837e19c26fa3ef45ad24228495b

  • SHA256

    946cad81db1d7f061cced089ccda7fc4fa2fca82e62e940348682da4cca3d24a

  • SHA512

    459b03f4f0342422144c08e81a9ee3c6940b4c894b7b5c7f42e37bd9fae81ba1015999574ab3a554a81466e7569d3e81aee11afc1d8f9bfcb9d3c5d6ee7d9c94

  • SSDEEP

    98304:0rTzvMhjdOUei65sn6Wfz7pnxCMJk1JTxuZ3zEgyOFRyn26iI2kr2b4pnjZpbR:0rTY0DOYMJeJT44xn26T2CHnNVR

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\946cad81db1d7f061cced089ccda7fc4fa2fca82e62e940348682da4cca3d24a.exe
    "C:\Users\Admin\AppData\Local\Temp\946cad81db1d7f061cced089ccda7fc4fa2fca82e62e940348682da4cca3d24a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\946cad81db1d7f061cced089ccda7fc4fa2fca82e62e940348682da4cca3d24a.exe
      "C:\Users\Admin\AppData\Local\Temp\946cad81db1d7f061cced089ccda7fc4fa2fca82e62e940348682da4cca3d24a.exe"
      2⤵
      • Loads dropped DLL
      PID:2696

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI16322\python310.dll
    Filesize

    1.4MB

    MD5

    eafedc49e95f93cc69fa70d11464739a

    SHA1

    5a7b34a532343079db59040d67bb7a759ffa5824

    SHA256

    de5b207dee9557a5890b48f285b5620fea84b997936546535d6584e3308353e0

    SHA512

    be8cf25fb36ccac7955335706934bdb79cd578b382d51e6f4f36302d356b605beee2b1a38394de630cf2481d8217329979e1fa204577e68bd9f7708b49e9085f

  • memory/2696-23-0x000007FEF6210000-0x000007FEF6672000-memory.dmp
    Filesize

    4.4MB