Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 07:18

General

  • Target

    sppawx.exe

  • Size

    7.5MB

  • MD5

    546606959cb5b178d679b203d938cf88

  • SHA1

    f907e7d19734bf7459388b3299822858f0039711

  • SHA256

    5184b92097feeecf09d4e92b58c252333d397b3b7c424b62e73ae2fc2f6be405

  • SHA512

    be3efba75f20cffbad2b5209e308e95aca31861b8dff5461ce386f10d8276caf73a827bcf415120c07feff815f7099aa29f2b55b22b01301def62d75f478439c

  • SSDEEP

    196608:JNLjv+bhqNVoBLD7fEXEoYbiIv9pvvk9fIiZ1jk:TL+9qz8LD7fEUbiIqQgpk

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sppawx.exe
    "C:\Users\Admin\AppData\Local\Temp\sppawx.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Users\Admin\AppData\Local\Temp\sppawx.exe
      "C:\Users\Admin\AppData\Local\Temp\sppawx.exe"
      2⤵
      • Loads dropped DLL
      PID:2768

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI14482\python312.dll

    Filesize

    1.7MB

    MD5

    86d9b8b15b0340d6ec235e980c05c3be

    SHA1

    a03bdd45215a0381dcb3b22408dbc1f564661c73

    SHA256

    12dbbcd67015d6cdb680752184107b7deb84e906b0e8e860385f85d33858a5f6

    SHA512

    d360cc3f00d90fd04cbba09d879e2826968df0c1fdc44890c60b8450fe028c3e767450c3543c62d4f284fb7e004a9a33c52538c2279221ee6cbdb1a9485f88b2

  • memory/2768-23-0x000007FEF5490000-0x000007FEF5B60000-memory.dmp

    Filesize

    6.8MB