Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 05:59

General

  • Target

    cad274c5c0130cf5a21aa44914bbee5fa1b8205c7b19843ea2ee1054e671c3cd.exe

  • Size

    5.7MB

  • MD5

    a3c08ba1a63a6789186de34cd55ec710

  • SHA1

    a5abffea8b4fa8a7fdd45cf405a1dce25b5bda98

  • SHA256

    cad274c5c0130cf5a21aa44914bbee5fa1b8205c7b19843ea2ee1054e671c3cd

  • SHA512

    e8b3d3daea255a731bd0dc9c447542a0a5cecddcf1bb02fdfdd7eb30afcbd9a75e01e9889bfd8b95a165ff6ed0a2b2dc2dbf5a5866085d92e0877e5e4a5e8f85

  • SSDEEP

    98304:CXbBg9hU36OshoKyDvuIYc5AhVYEc4kZvRLoI0EJfNAIjvJJT1aOcKoS:CrBQ6qOshoKMuIkhVfstRL5Die1Zc

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cad274c5c0130cf5a21aa44914bbee5fa1b8205c7b19843ea2ee1054e671c3cd.exe
    "C:\Users\Admin\AppData\Local\Temp\cad274c5c0130cf5a21aa44914bbee5fa1b8205c7b19843ea2ee1054e671c3cd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Users\Admin\AppData\Local\Temp\cad274c5c0130cf5a21aa44914bbee5fa1b8205c7b19843ea2ee1054e671c3cd.exe
      "C:\Users\Admin\AppData\Local\Temp\cad274c5c0130cf5a21aa44914bbee5fa1b8205c7b19843ea2ee1054e671c3cd.exe"
      2⤵
      • Loads dropped DLL
      PID:1032

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\python311.dll

    Filesize

    1.6MB

    MD5

    0530156b6dabd7c2148bcc721eb4449f

    SHA1

    9ccafc5a17d3a25951ee14806241e8e38236d767

    SHA256

    739c60648ee4a3ac7ea7f37ec730e67898b149fc5b9f4cdef5ab0b69c5664170

    SHA512

    d919f92bd7a2c385fd77e58678aaaad5261d8ccad1fd84b42412acd275959efa7926ff85ef44f98a59199fbbf1bcdc6a1efef1516decf102c263c7311a3faf01

  • memory/1032-15-0x000007FEF63E0000-0x000007FEF69C9000-memory.dmp

    Filesize

    5.9MB