Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 16:15

General

  • Target

    main.exe

  • Size

    38.4MB

  • MD5

    c5ca4c2724b2a27a52426cacb0460b3d

  • SHA1

    6bbbb755f74b1839fcdff5362c51257e5dc6dc58

  • SHA256

    5beb74aee5281322696ca2087473a4703ab71871c5f37e7706be58fdb1210789

  • SHA512

    04a54f98df76f5f15ec0374ea5791158b6f366b649cb9aa5e1f882ead739bd123a96ce13494dc0da4f45e238d95b12e2ceb532ae0d81bfa0da7194a4d3fad06e

  • SSDEEP

    786432:5+gX4BMdhwzTQXR5FbPp6FcSS5U/LT2KzVyPVL9jvzVSLiq1QtIZS3ILNU+1+da:bXGMK4XR3bLSCU/+6yPlhvhSm2iIZSGL

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\main.exe
    "C:\Users\Admin\AppData\Local\Temp\main.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\main.exe
      "C:\Users\Admin\AppData\Local\Temp\main.exe"
      2⤵
      • Loads dropped DLL
      PID:2036

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI22682\python312.dll
    Filesize

    6.7MB

    MD5

    550288a078dffc3430c08da888e70810

    SHA1

    01b1d31f37fb3fd81d893cc5e4a258e976f5884f

    SHA256

    789a42ac160cef98f8925cb347473eeeb4e70f5513242e7faba5139ba06edf2d

    SHA512

    7244432fc3716f7ef27630d4e8fbc8180a2542aa97a01d44dca260ab43966dd8ac98b6023400b0478a4809aace1a128f1f4d6e544f2e591a5b436fd4c8a9d723