Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2024 17:48

General

  • Target

    main.exe

  • Size

    25.6MB

  • MD5

    9403791de3f59a172cae8b47c6aecf8b

  • SHA1

    d793a71ebc5aac8756c3e85a4b24b9f1a96d4442

  • SHA256

    43584ea9266aca9cb7c398685c7268594a0af3a961a09b4f3e74e3d1e3406c2a

  • SHA512

    c467ad5f383526f44e123575c4cfcd4a88aada69d04bbd02ffcf8dca4bbbf7f517f9ef145af6979d399614f88b427e42a25086d297d5ff6572ef30e61c80b808

  • SSDEEP

    786432:3bYfjiuF8MrwttA8V/ZVQ2bBjt9MDiXHmc4:3bjMrwttAuVQ2Vjtb4

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\main.exe
    "C:\Users\Admin\AppData\Local\Temp\main.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\main.exe
      "C:\Users\Admin\AppData\Local\Temp\main.exe"
      2⤵
      • Loads dropped DLL
      PID:2732

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI19922\python313.dll

    Filesize

    1.8MB

    MD5

    6ef5d2f77064df6f2f47af7ee4d44f0f

    SHA1

    0003946454b107874aa31839d41edcda1c77b0af

    SHA256

    ab7c640f044d2eb7f4f0a4dfe5e719dfd9e5fcd769943233f5cece436870e367

    SHA512

    1662cc02635d63b8114b41d11ec30a2af4b0b60209196aac937c2a608588fee47c6e93163ea6bf958246c32759ac5c82a712ea3d690e796e2070ac0ff9104266

  • memory/2732-14-0x000007FEF5B70000-0x000007FEF61D3000-memory.dmp

    Filesize

    6.4MB