Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 10:12

General

  • Target

    main.exe

  • Size

    17.0MB

  • MD5

    6ef157a80e2f5de21237af855219344f

  • SHA1

    a72def9c93893fb93c190e35446ef837372d1520

  • SHA256

    c0ec89a0c30235cd8bf9569ed5add98205390207037eef92f340b4da0786e7df

  • SHA512

    f31fcdcca5542b07d5fbffd12cfc464e6f36b86ecc14354db631abbeaceb19d878b2a6f70b3db8e530822d2d612c7d181693ecc8ec2c33f84b376d5e4f1afec1

  • SSDEEP

    393216:PEAcLX1RKNPG7NmiZoW1+TtIiFt0VQS7vQgvs1qwVDCaktYK:8fXnAKEAl1QtI51Y+dwVxK

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\main.exe
    "C:\Users\Admin\AppData\Local\Temp\main.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Users\Admin\AppData\Local\Temp\main.exe
      "C:\Users\Admin\AppData\Local\Temp\main.exe"
      2⤵
      • Loads dropped DLL
      PID:3024
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2792
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      1⤵
        PID:2976

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\_MEI24602\python312.dll
        Filesize

        6.6MB

        MD5

        d521654d889666a0bc753320f071ef60

        SHA1

        5fd9b90c5d0527e53c199f94bad540c1e0985db6

        SHA256

        21700f0bad5769a1b61ea408dc0a140ffd0a356a774c6eb0cc70e574b929d2e2

        SHA512

        7a726835423a36de80fb29ef65dfe7150bd1567cac6f3569e24d9fe091496c807556d0150456429a3d1a6fd2ed0b8ae3128ea3b8674c97f42ce7c897719d2cd3

      • \Users\Admin\AppData\Local\Temp\_MEI24602\api-ms-win-core-file-l1-2-0.dll
        Filesize

        12KB

        MD5

        49e3260ae3f973608f4d4701eb97eb95

        SHA1

        097e7d56c3514a3c7dc17a9c54a8782c6d6c0a27

        SHA256

        476fbad616e20312efc943927ade1a830438a6bebb1dd1f83d2370e5343ea7af

        SHA512

        df22cf16490faa0dc809129ca32eaf1a16ec665f9c5411503ce0153270de038e5d3be1e0e49879a67043a688f6c42bdb5a9a6b3cea43bf533eba087e999be653

      • \Users\Admin\AppData\Local\Temp\_MEI24602\api-ms-win-core-file-l2-1-0.dll
        Filesize

        12KB

        MD5

        7f14fd0436c066a8b40e66386ceb55d0

        SHA1

        288c020fb12a4d8c65ed22a364b5eb8f4126a958

        SHA256

        c78eab8e057bddd55f998e72d8fdf5b53d9e9c8f67c8b404258e198eb2cdcf24

        SHA512

        d04adc52ee0ceed4131eb1d133bfe9a66cbc0f88900270b596116064480afe6ae6ca42feb0eaed54cb141987f2d7716bb2dae947a025014d05d7aa0b0821dc50

      • \Users\Admin\AppData\Local\Temp\_MEI24602\api-ms-win-core-localization-l1-2-0.dll
        Filesize

        15KB

        MD5

        71457fd15de9e0b3ad83b4656cad2870

        SHA1

        c9c2caf4f9e87d32a93a52508561b4595617f09f

        SHA256

        db970725b36cc78ef2e756ff4b42db7b5b771bfd9d106486322cf037115bd911

        SHA512

        a10fcf1d7637effff0ae3e3b4291d54cc7444d985491e82b3f4e559fbb0dbb3b6231a8c689ff240a5036a7acae47421cda58aaa6938374d4b84893cce0077bc8

      • \Users\Admin\AppData\Local\Temp\_MEI24602\api-ms-win-core-processthreads-l1-1-1.dll
        Filesize

        13KB

        MD5

        e93816c04327730d41224e7a1ba6dc51

        SHA1

        3f83b9fc6291146e58afce5b5447cd6d2f32f749

        SHA256

        ca06ccf12927ca52d8827b3a36b23b6389c4c6d4706345e2d70b895b79ff2ec8

        SHA512

        beaab5a12bfc4498cdf67d8b560ef0b0e2451c5f4634b6c5780a857666fd14f8a379f42e38be1beefa1c3578b2df913d901b271719ac6794bfaab0731bb77bca

      • \Users\Admin\AppData\Local\Temp\_MEI24602\api-ms-win-core-timezone-l1-1-0.dll
        Filesize

        13KB

        MD5

        acf40d5e6799231cf7e4026bad0c50a0

        SHA1

        8f0395b7e7d2aac02130f47b23b50d1eab87466b

        SHA256

        64b5b95fe56b6df4c2d47d771bec32bd89267605df736e08c1249b802d6d48d1

        SHA512

        f66a61e89231b6dc95b26d97f5647da42400bc809f70789b9afc00a42b94ea3487913860b69a1b0ee59ed5eb62c3a0cade9e21f95da35fdd42d8ce51c5507632

      • \Users\Admin\AppData\Local\Temp\_MEI24602\ucrtbase.dll
        Filesize

        994KB

        MD5

        8e7680a8d07c3c4159241d31caaf369c

        SHA1

        62fe2d4ae788ee3d19e041d81696555a6262f575

        SHA256

        36cc22d92a60e57dee394f56a9d1ed1655ee9db89d2244a959005116a4184d80

        SHA512

        9509f5b07588a08a490f4c3cb859bbfe670052c1c83f92b9c3356afa664cb500364e09f9dafac7d387332cc52d9bb7bb84ceb1493f72d4d17ef08b9ee3cb4174