Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 10:25

General

  • Target

    ff1f36e4e741bf3a333b7f26beb870c50954445ed230a1c5819b55f3cecbfa28.exe

  • Size

    5.4MB

  • MD5

    961498dcc65e20844c81da3073d6c5b3

  • SHA1

    70aab5c916eb0f91ce6ef0ca26654260b423ad79

  • SHA256

    ff1f36e4e741bf3a333b7f26beb870c50954445ed230a1c5819b55f3cecbfa28

  • SHA512

    2aac99aea83c5095f7e360e0421e252146f24986ca37580bb8e44427e93a5c2a218e93de3a57db328e75262dbf97cba02651882b10c11eaf8e9070cfadd7faed

  • SSDEEP

    98304:DesmBEbbyX5ICDtPfeE/joXzKzA0xZRdp3zi5u5D41fopr26/Y1C/aYpaT9+Ru:DeDEbGX5ICteEroXGzlxZV3Gu5D4S26U

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff1f36e4e741bf3a333b7f26beb870c50954445ed230a1c5819b55f3cecbfa28.exe
    "C:\Users\Admin\AppData\Local\Temp\ff1f36e4e741bf3a333b7f26beb870c50954445ed230a1c5819b55f3cecbfa28.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\ff1f36e4e741bf3a333b7f26beb870c50954445ed230a1c5819b55f3cecbfa28.exe
      "C:\Users\Admin\AppData\Local\Temp\ff1f36e4e741bf3a333b7f26beb870c50954445ed230a1c5819b55f3cecbfa28.exe"
      2⤵
      • Loads dropped DLL
      PID:1704

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI14922\python310.dll
    Filesize

    4.2MB

    MD5

    384349987b60775d6fc3a6d202c3e1bd

    SHA1

    701cb80c55f859ad4a31c53aa744a00d61e467e5

    SHA256

    f281c2e252ed59dd96726dbb2de529a2b07b818e9cc3799d1ffa9883e3028ed8

    SHA512

    6bf3ef9f08f4fc07461b6ea8d9822568ad0a0f211e471b990f62c6713adb7b6be28b90f206a4ec0673b92bae99597d1c7785381e486f6091265c7df85ff0f9b5