Analysis

  • max time kernel
    7s
  • max time network
    3s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2024 19:46

General

  • Target

    6a125187b5e4a066c6987496ad366502f00695bb5313869a0594754c67147a26.exe

  • Size

    81.0MB

  • MD5

    7f2b49320b43a5f2062f00c715dc59ba

  • SHA1

    c70105d56ed85f795233e1f24f13076ac5f19294

  • SHA256

    6a125187b5e4a066c6987496ad366502f00695bb5313869a0594754c67147a26

  • SHA512

    f3dd500e08644586ab198dfdabea4da1e70cfcf44746e53f8efa2ae88f0abe3ed36212db4752c24389bfc812e38d8febdeefdb74f7fece69c8c0e93d70423d20

  • SSDEEP

    1572864:KGKlEWvsmwSk8IpG7V+VPhqYdfmE7FliwiYgj+h58sMwGybhiDENjwJq:TKeysmwSkB05awcfNwy5SybGW

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a125187b5e4a066c6987496ad366502f00695bb5313869a0594754c67147a26.exe
    "C:\Users\Admin\AppData\Local\Temp\6a125187b5e4a066c6987496ad366502f00695bb5313869a0594754c67147a26.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Users\Admin\AppData\Local\Temp\6a125187b5e4a066c6987496ad366502f00695bb5313869a0594754c67147a26.exe
      "C:\Users\Admin\AppData\Local\Temp\6a125187b5e4a066c6987496ad366502f00695bb5313869a0594754c67147a26.exe"
      2⤵
      • Loads dropped DLL
      PID:1884

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI16562\python311.dll

    Filesize

    1.6MB

    MD5

    548809b87186356c7ac6421562015915

    SHA1

    8fa683eed7f916302c2eb1a548c12118bea414fa

    SHA256

    6c65da37cf6464507ad9d187a34f5b5d61544b83d831547642d17c01852599a1

    SHA512

    c0b63bf9908e23457cf6c2551219c7951bc1a164f3a585cde750b244fa628753ee43fde35f2aa76223fd9f90cf5ea582241ab510f7373a247eae0b26817198fc

  • memory/1884-1266-0x000007FEF6200000-0x000007FEF67F2000-memory.dmp

    Filesize

    5.9MB