Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:11

General

  • Target

    e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d.exe

  • Size

    6.9MB

  • MD5

    030c3c535b2d8f10ceaeede6e3fe23f2

  • SHA1

    032ef2c8e717960d9b49dd7e48e4fc761cb4cfed

  • SHA256

    e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d

  • SHA512

    86499b8990f5f591927c7bdf6af18fe74400812104661ac870409ac5025cecc2bf29c890046f961d69b3a00c632bf6f05ac6b501e4b832769ba2f46258c29e35

  • SSDEEP

    98304:bFzHqdVfB2FS27wbuyuT/9vUIdD9C+z3zO917vOTh+ezDNh7xvmJ1nmOBN9n4mp3:b5QsJbT/9bvLz3S1bA3zgn97v3

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d.exe
    "C:\Users\Admin\AppData\Local\Temp\e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Users\Admin\AppData\Local\Temp\e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d.exe
      "C:\Users\Admin\AppData\Local\Temp\e57e596af8f957f936d2a698b1a66697a1a7390eadb08af386060130d342db2d.exe"
      2⤵
      • Loads dropped DLL
      PID:2644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI25802\python311.dll
    Filesize

    1.6MB

    MD5

    5792adeab1e4414e0129ce7a228eb8b8

    SHA1

    e9f022e687b6d88d20ee96d9509f82e916b9ee8c

    SHA256

    7e1370058177d78a415b7ed113cc15472974440d84267fc44cdc5729535e3967

    SHA512

    c8298b5780a2a5eebed070ac296eda6902b0cac9fda7bb70e21f482d6693d6d2631ca1ac4be96b75ac0dd50c9ca35be5d0aca9c4586ba7e58021edccd482958b

  • memory/2644-23-0x000007FEF54E0000-0x000007FEF5AC9000-memory.dmp
    Filesize

    5.9MB