Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 01:22

General

  • Target

    2ae2f9512ba9cb415f7b5c0b0f66da61.exe

  • Size

    50.5MB

  • MD5

    2ae2f9512ba9cb415f7b5c0b0f66da61

  • SHA1

    a6185bc5c7e7d9fd2a077770f838a5051951b4f1

  • SHA256

    a1264d547053a5c560225566d7ec4db4bea2936de57565abe190a934c5502541

  • SHA512

    9290043ac43bf97a242d15715e75891af8dfb12c1e8a11206dc8a3f88edbc3cd1ee5a755d0c52df664072591056e5f43558fc92478de4125e8f73739027b694d

  • SSDEEP

    1572864:KviEKl/df4E7FFlHFniYweyJulZUdgDjC/Z9U:KvZKvfNdCpuPS9U

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ae2f9512ba9cb415f7b5c0b0f66da61.exe
    "C:\Users\Admin\AppData\Local\Temp\2ae2f9512ba9cb415f7b5c0b0f66da61.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Users\Admin\AppData\Local\Temp\2ae2f9512ba9cb415f7b5c0b0f66da61.exe
      "C:\Users\Admin\AppData\Local\Temp\2ae2f9512ba9cb415f7b5c0b0f66da61.exe"
      2⤵
      • Loads dropped DLL
      PID:2108

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI22042\python312.dll
    Filesize

    1.7MB

    MD5

    506c760a20e6bb940590229d41449ffa

    SHA1

    b7c439f253987fb0ff66fc5ce959cf711b18eb8d

    SHA256

    e63503b2715df3eab8abb9b2682129e27a7add9acea9008f06f55494a2b2f3d5

    SHA512

    34df2e8e53caac0cd72cb3c5848296ca8cfa10c542c0a5f88385d6b35ab70b86957540de2ff105a27cefb37ccbb5789261a69132b535a857df32875c1f9deb9e

  • memory/2108-295-0x000007FEF5760000-0x000007FEF5E24000-memory.dmp
    Filesize

    6.8MB