Analysis

  • max time kernel
    7s
  • max time network
    0s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 14:12

General

  • Target

    ElectronV3.exe

  • Size

    20.7MB

  • MD5

    eeb5d819c120cc34627f0983a6d48b34

  • SHA1

    828d6d55b38bf8cebb702fff7d5a92b9b5f26414

  • SHA256

    3baff462e685cb8832975aff49f298497f33f5897caf91d1af057c1e89afd09a

  • SHA512

    a1317ef3933131e247bd4f3be725ebd0cc25d2d134002a5aa9e543b274eea2befc758f5da6e0e7081fe91cac74f5b5b77ac1966d8108e12ec7cdbf3a055cd366

  • SSDEEP

    393216:FD9et5y+9/pWFGRUnfXBsnYDrIW1TaDH:FD6y+9/pWRGH6q

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ElectronV3.exe
    "C:\Users\Admin\AppData\Local\Temp\ElectronV3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\ElectronV3.exe
      "C:\Users\Admin\AppData\Local\Temp\ElectronV3.exe"
      2⤵
      • Loads dropped DLL
      PID:2616

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI30442\python311.dll
    Filesize

    1.6MB

    MD5

    db09c9bbec6134db1766d369c339a0a1

    SHA1

    c156d9f2d0e80b4cf41794cd9b8b1e8a352e0a0b

    SHA256

    b1aac1e461174bbae952434e4dac092590d72b9832a04457c94bd9bb7ee8ad79

    SHA512

    653a7fff6a2b6bffb9ea2c0b72ddb83c9c53d555e798eea47101b0d932358180a01af2b9dab9c27723057439c1eaffb8d84b9b41f6f9cd1c3c934f1794104d45

  • memory/2616-48-0x000007FEF5B50000-0x000007FEF6138000-memory.dmp
    Filesize

    5.9MB