Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 09:45

General

  • Target

    0fc54b4443e84e6021ce4950b385fa754ab4793a39c580b4d579eeb521c1748e.exe

  • Size

    5.9MB

  • MD5

    65a17c1665ceccc593b18db9454bd7ef

  • SHA1

    db8203408c12010b9806ab4edb9a26df225ce2d3

  • SHA256

    0fc54b4443e84e6021ce4950b385fa754ab4793a39c580b4d579eeb521c1748e

  • SHA512

    24cd7afe8196d5ae90f41b9dd661bf523b4929921e5fc5feebf4fb415176e0da15768cd3499c6dc343f5ac80f890520744ad7ff7210039e0870ea2480512bca6

  • SSDEEP

    98304:HMfrAEHhCY4Gi65sn6Wfz7pnxCb3AtZC0VZHtKpbzL8SG2XATHlm9Uk6nUxppZnF:HkrAEL40DOYbwtZVZibPpG2QrlsU5nMp

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0fc54b4443e84e6021ce4950b385fa754ab4793a39c580b4d579eeb521c1748e.exe
    "C:\Users\Admin\AppData\Local\Temp\0fc54b4443e84e6021ce4950b385fa754ab4793a39c580b4d579eeb521c1748e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Users\Admin\AppData\Local\Temp\0fc54b4443e84e6021ce4950b385fa754ab4793a39c580b4d579eeb521c1748e.exe
      "C:\Users\Admin\AppData\Local\Temp\0fc54b4443e84e6021ce4950b385fa754ab4793a39c580b4d579eeb521c1748e.exe"
      2⤵
      • Loads dropped DLL
      PID:2668

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI29362\python310.dll

    Filesize

    1.4MB

    MD5

    76cb307e13fbbfb9e466458300da9052

    SHA1

    577f0029ac8c2dd64d6602917b7a26bcc2b27d2b

    SHA256

    95066c06d9ed165f0b6f34079ed917df1111bd681991f96952d9ee35d37dc615

    SHA512

    f15b17215057433d88f1a8e05c723a480b4f8bc56d42185c67bb29a192f435f54345aa0f6d827bd291e53c46a950f2e01151c28b084b7478044bd44009eced8f

  • memory/2668-24-0x000007FEF62D0000-0x000007FEF673E000-memory.dmp

    Filesize

    4.4MB