Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 03:26

General

  • Target

    c7d2b2f8d7ca7c18b8897dcb0385f8b0.exe

  • Size

    80.7MB

  • MD5

    c7d2b2f8d7ca7c18b8897dcb0385f8b0

  • SHA1

    2d09ebdb52daf7966983ccfe0852eb96b3347d65

  • SHA256

    ae36cc8af7662891be321dc534caae678990f5d0c91415c3baaa8301e34958a5

  • SHA512

    5fe22bc443072d3b7e08bacb2d5eef7e3cb8ac70ee290a749619cf9e1777b4f003f60bc40ec0530c6300ab441b4affbe0ba0249c98d10effe0857cc166b5de91

  • SSDEEP

    1572864:GvNBYQglkySk8IpG7V+VPhqQdSiE70lg3iYgj+h58sMwAWXrDxNwJk:GvNBYxvSkB05awkSgeJ50K/3

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7d2b2f8d7ca7c18b8897dcb0385f8b0.exe
    "C:\Users\Admin\AppData\Local\Temp\c7d2b2f8d7ca7c18b8897dcb0385f8b0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Users\Admin\AppData\Local\Temp\c7d2b2f8d7ca7c18b8897dcb0385f8b0.exe
      "C:\Users\Admin\AppData\Local\Temp\c7d2b2f8d7ca7c18b8897dcb0385f8b0.exe"
      2⤵
      • Loads dropped DLL
      PID:2776

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI22962\python311.dll
    Filesize

    1.6MB

    MD5

    ccdbd8027f165575a66245f8e9d140de

    SHA1

    d91786422ce1f1ad35c528d1c4cd28b753a81550

    SHA256

    503cd34daed4f6d320731b368bbd940dbac1ff7003321a47d81d81d199cca971

    SHA512

    870b54e4468db682b669887aeef1ffe496f3f69b219bda2405ac502d2dcd67b6542db6190ea6774abf1db5a7db429ce8f6d2fc5e88363569f15cf4df78da2311

  • memory/2776-1263-0x000007FEF5CD0000-0x000007FEF62C2000-memory.dmp
    Filesize

    5.9MB