Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 01:36

General

  • Target

    8249867be0345b8a6f352b87af61431511adef44df909d6089e83de45b842c0e.exe

  • Size

    6.9MB

  • MD5

    3836f3c404b6ebe3a5b063edff267524

  • SHA1

    f296c4b7a4a7087acb7ea0aa064e4f63e84592d0

  • SHA256

    8249867be0345b8a6f352b87af61431511adef44df909d6089e83de45b842c0e

  • SHA512

    5844f3caed7bb3b677165b8abb4f04b988cc4aa186c8943f2d79cb564d713217c73f4d48714e77eca4b94d0d7e78a1e74db22df823bb4d7e6f68d44dafd5fd54

  • SSDEEP

    98304:4OzHqdVfB2FS27whzyuT/9vUIdD9C+z3zO917vOTh+ezDNh7bvmJ1nmOBN9n4m4p:4OQsUbT/9bvLz3S1bA3zin97C

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8249867be0345b8a6f352b87af61431511adef44df909d6089e83de45b842c0e.exe
    "C:\Users\Admin\AppData\Local\Temp\8249867be0345b8a6f352b87af61431511adef44df909d6089e83de45b842c0e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Users\Admin\AppData\Local\Temp\8249867be0345b8a6f352b87af61431511adef44df909d6089e83de45b842c0e.exe
      "C:\Users\Admin\AppData\Local\Temp\8249867be0345b8a6f352b87af61431511adef44df909d6089e83de45b842c0e.exe"
      2⤵
      • Loads dropped DLL
      PID:2560

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI15962\python311.dll
    Filesize

    1.6MB

    MD5

    5792adeab1e4414e0129ce7a228eb8b8

    SHA1

    e9f022e687b6d88d20ee96d9509f82e916b9ee8c

    SHA256

    7e1370058177d78a415b7ed113cc15472974440d84267fc44cdc5729535e3967

    SHA512

    c8298b5780a2a5eebed070ac296eda6902b0cac9fda7bb70e21f482d6693d6d2631ca1ac4be96b75ac0dd50c9ca35be5d0aca9c4586ba7e58021edccd482958b

  • memory/2560-23-0x000007FEF6510000-0x000007FEF6AF9000-memory.dmp
    Filesize

    5.9MB