Analysis

  • max time kernel
    7s
  • max time network
    0s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2024 05:41

General

  • Target

    5be746cc4b403263436f259d24e17fb72b2a5b27fd6e39680d8dc22efe776ae0.exe

  • Size

    20.7MB

  • MD5

    1640f537110f96776fd3f0d4530570b2

  • SHA1

    7e5df1a5abdfeaed034b0d37465fc2cfe15ed451

  • SHA256

    5be746cc4b403263436f259d24e17fb72b2a5b27fd6e39680d8dc22efe776ae0

  • SHA512

    6f09397b34191bdcbbbc00f79ddd145e19b8be6b5a163159c5ff5a379ad394b3a6c328114ad43ab51511700d0491d58b95272009afcd0c4e5229d7a319492c22

  • SSDEEP

    393216:IqPnLFXlreQbq7oBDOETgsvcGGgSu5HsZjT5hQVAkPvmwMNBJ:5PLFXNeQbq7PEsI6NPOPvmJ

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5be746cc4b403263436f259d24e17fb72b2a5b27fd6e39680d8dc22efe776ae0.exe
    "C:\Users\Admin\AppData\Local\Temp\5be746cc4b403263436f259d24e17fb72b2a5b27fd6e39680d8dc22efe776ae0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\5be746cc4b403263436f259d24e17fb72b2a5b27fd6e39680d8dc22efe776ae0.exe
      "C:\Users\Admin\AppData\Local\Temp\5be746cc4b403263436f259d24e17fb72b2a5b27fd6e39680d8dc22efe776ae0.exe"
      2⤵
      • Loads dropped DLL
      PID:2932

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI16762\python310.dll

    Filesize

    1.4MB

    MD5

    69d4f13fbaeee9b551c2d9a4a94d4458

    SHA1

    69540d8dfc0ee299a7ff6585018c7db0662aa629

    SHA256

    801317463bd116e603878c7c106093ba7db2bece11e691793e93065223fc7046

    SHA512

    8e632f141daf44bc470f8ee677c6f0fdcbcacbfce1472d928576bf7b9f91d6b76639d18e386d5e1c97e538a8fe19dd2d22ea47ae1acf138a0925e3c6dd156378

  • memory/2932-135-0x000007FEF5A20000-0x000007FEF5E8E000-memory.dmp

    Filesize

    4.4MB