Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2024 17:09

General

  • Target

    9e2e840f4d3189561981a395f22225d208f39d2b9fc1bdcd914c2c5ffe75126e.exe

  • Size

    7.4MB

  • MD5

    8a6a0d1a5013ac05986853ce06c98148

  • SHA1

    c5ec7e14b9a92ef86469b4344d68d1d2969d55aa

  • SHA256

    9e2e840f4d3189561981a395f22225d208f39d2b9fc1bdcd914c2c5ffe75126e

  • SHA512

    642a67ea7476dac4ea2824706c077f53911cb0169153ade73bb5f77fb41e2f08e7d8ed9550debdae071decfe739fd8ba6137a60b55b9729fce64ca70141513fa

  • SSDEEP

    98304:18Si8x9XQsQurErvz81LpWjjUa50ZtPvYRt2e4GFNGjfzfbIbApJo4EAKhOC112v:1rP9VQurErvI9pWjgfPvzm6gsFE14Aw

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e2e840f4d3189561981a395f22225d208f39d2b9fc1bdcd914c2c5ffe75126e.exe
    "C:\Users\Admin\AppData\Local\Temp\9e2e840f4d3189561981a395f22225d208f39d2b9fc1bdcd914c2c5ffe75126e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:524
    • C:\Users\Admin\AppData\Local\Temp\9e2e840f4d3189561981a395f22225d208f39d2b9fc1bdcd914c2c5ffe75126e.exe
      "C:\Users\Admin\AppData\Local\Temp\9e2e840f4d3189561981a395f22225d208f39d2b9fc1bdcd914c2c5ffe75126e.exe"
      2⤵
      • Loads dropped DLL
      PID:2200

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\_MEI5242\python311.dll

    Filesize

    1.6MB

    MD5

    ccdbd8027f165575a66245f8e9d140de

    SHA1

    d91786422ce1f1ad35c528d1c4cd28b753a81550

    SHA256

    503cd34daed4f6d320731b368bbd940dbac1ff7003321a47d81d81d199cca971

    SHA512

    870b54e4468db682b669887aeef1ffe496f3f69b219bda2405ac502d2dcd67b6542db6190ea6774abf1db5a7db429ce8f6d2fc5e88363569f15cf4df78da2311

  • memory/2200-23-0x000007FEF5CD0000-0x000007FEF62C2000-memory.dmp

    Filesize

    5.9MB