Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 01:21

General

  • Target

    2714ff21e37f44a0238ecbe5ab42ccf5.exe

  • Size

    76.4MB

  • MD5

    2714ff21e37f44a0238ecbe5ab42ccf5

  • SHA1

    d54b2319e7cef52b08c329fc560bd9e69b276ed0

  • SHA256

    045ac5cdd535624a0b4f2d68fd649bde5b89b8be30d111f820708d648ba1afc9

  • SHA512

    f6e26d78a33b5e2d886e7920499c6ea76ddde64fcecf5aa9ed9e6f71f365736a5d0091977f6d4d0e2ba2768184a22879d90b86da41476fad10afdb322ee9698c

  • SSDEEP

    1572864:FviEKl7Sk8IpG7V+VPhqYdfME7FFlHFziYweyJulZUdgAdW4sjtusla/Z9U:FvZK5SkB05awcfhdCpukdRQAX9U

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2714ff21e37f44a0238ecbe5ab42ccf5.exe
    "C:\Users\Admin\AppData\Local\Temp\2714ff21e37f44a0238ecbe5ab42ccf5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Users\Admin\AppData\Local\Temp\2714ff21e37f44a0238ecbe5ab42ccf5.exe
      "C:\Users\Admin\AppData\Local\Temp\2714ff21e37f44a0238ecbe5ab42ccf5.exe"
      2⤵
      • Loads dropped DLL
      PID:1152

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI28842\python312.dll
    Filesize

    1.7MB

    MD5

    506c760a20e6bb940590229d41449ffa

    SHA1

    b7c439f253987fb0ff66fc5ce959cf711b18eb8d

    SHA256

    e63503b2715df3eab8abb9b2682129e27a7add9acea9008f06f55494a2b2f3d5

    SHA512

    34df2e8e53caac0cd72cb3c5848296ca8cfa10c542c0a5f88385d6b35ab70b86957540de2ff105a27cefb37ccbb5789261a69132b535a857df32875c1f9deb9e

  • memory/1152-1253-0x000007FEF5860000-0x000007FEF5F24000-memory.dmp
    Filesize

    6.8MB