Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 06:24

General

  • Target

    ElectronBeta.exe

  • Size

    76.4MB

  • MD5

    3bbd633078dd331046c758d925fcb24e

  • SHA1

    75b5b53ef42803ab530e60e17e1cb8a0ca60b59b

  • SHA256

    bcec7cc976d0b720abb55fb944ad9dde194b4996445421c21e294946368c3c3a

  • SHA512

    40765c483910d97d111aa022ca929d80ca21070a322cd4225914a2e2afaa57b81f2f7d829ee8128e61badbf5a2740e0caa8e992a254fdfc9ebab537ec98782ff

  • SSDEEP

    1572864:UviEKlRSk8IpG7V+VPhqYdfME7FFlHFziYweyJulZUdgAdW4gjKusla/Z9U:UvZKTSkB05awcfhdCpukdRUDX9U

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ElectronBeta.exe
    "C:\Users\Admin\AppData\Local\Temp\ElectronBeta.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\Temp\ElectronBeta.exe
      "C:\Users\Admin\AppData\Local\Temp\ElectronBeta.exe"
      2⤵
      • Loads dropped DLL
      PID:2136
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2196

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_MEI30482\python312.dll
      Filesize

      1.7MB

      MD5

      506c760a20e6bb940590229d41449ffa

      SHA1

      b7c439f253987fb0ff66fc5ce959cf711b18eb8d

      SHA256

      e63503b2715df3eab8abb9b2682129e27a7add9acea9008f06f55494a2b2f3d5

      SHA512

      34df2e8e53caac0cd72cb3c5848296ca8cfa10c542c0a5f88385d6b35ab70b86957540de2ff105a27cefb37ccbb5789261a69132b535a857df32875c1f9deb9e

    • memory/2136-1254-0x000007FEF61B0000-0x000007FEF6874000-memory.dmp
      Filesize

      6.8MB