Analysis

  • max time kernel
    76s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2022 22:06

General

  • Target

    apple.exe

  • Size

    8.1MB

  • MD5

    1d29e60ff84c5b422fcc29d8e2d1117a

  • SHA1

    fca26eead1d5d96a2ef3135af0613e80d74ea327

  • SHA256

    d1726858cb169d39b431803c4d9e0dd5a97416a55eafd491b0f2e4cef73094dd

  • SHA512

    56fa5821b38a1be46e34d6270f3401ef7d5145d5d1f2dd7ae908bcc6c538b4c7a922596b8bb069e4b2125aa2b2fad5092d2365b447282a649abdde364773fa6b

  • SSDEEP

    196608:VluPP6n49x4L2V76+DjnNgwQ+dtLI/1q3+dgSijMe7kcRnqiXDC:vu6n49x4L2V76mzNjyq3+d9i17Hqi

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\apple.exe
    "C:\Users\Admin\AppData\Local\Temp\apple.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:464
    • C:\Users\Admin\AppData\Local\Temp\apple.exe
      "C:\Users\Admin\AppData\Local\Temp\apple.exe"
      2⤵
      • Loads dropped DLL
      PID:1276

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI4642\VCRUNTIME140.dll
    Filesize

    94KB

    MD5

    a87575e7cf8967e481241f13940ee4f7

    SHA1

    879098b8a353a39e16c79e6479195d43ce98629e

    SHA256

    ded5adaa94341e6c62aea03845762591666381dca30eb7c17261dd154121b83e

    SHA512

    e112f267ae4c9a592d0dd2a19b50187eb13e25f23ded74c2e6ccde458bcdaee99f4e3e0a00baf0e3362167ae7b7fe4f96ecbcd265cc584c1c3a4d1ac316e92f0

  • C:\Users\Admin\AppData\Local\Temp\_MEI4642\VCRUNTIME140.dll
    Filesize

    94KB

    MD5

    a87575e7cf8967e481241f13940ee4f7

    SHA1

    879098b8a353a39e16c79e6479195d43ce98629e

    SHA256

    ded5adaa94341e6c62aea03845762591666381dca30eb7c17261dd154121b83e

    SHA512

    e112f267ae4c9a592d0dd2a19b50187eb13e25f23ded74c2e6ccde458bcdaee99f4e3e0a00baf0e3362167ae7b7fe4f96ecbcd265cc584c1c3a4d1ac316e92f0

  • C:\Users\Admin\AppData\Local\Temp\_MEI4642\__splash\VCRUNTIME140.dll
    Filesize

    94KB

    MD5

    a87575e7cf8967e481241f13940ee4f7

    SHA1

    879098b8a353a39e16c79e6479195d43ce98629e

    SHA256

    ded5adaa94341e6c62aea03845762591666381dca30eb7c17261dd154121b83e

    SHA512

    e112f267ae4c9a592d0dd2a19b50187eb13e25f23ded74c2e6ccde458bcdaee99f4e3e0a00baf0e3362167ae7b7fe4f96ecbcd265cc584c1c3a4d1ac316e92f0

  • C:\Users\Admin\AppData\Local\Temp\_MEI4642\__splash\tcl86t.dll
    Filesize

    1.8MB

    MD5

    75909678c6a79ca2ca780a1ceb00232e

    SHA1

    39ddbeb1c288335abe910a5011d7034345425f7d

    SHA256

    fbfd065f861ec0a90dd513bc209c56bbc23c54d2839964a0ec2df95848af7860

    SHA512

    91689413826d3b2e13fc7f579a71b676547bc4c06d2bb100b4168def12ab09b65359d1612b31a15d21cb55147bbab4934e6711351a0440c1533fb94fe53313bf

  • C:\Users\Admin\AppData\Local\Temp\_MEI4642\__splash\tk86t.dll
    Filesize

    1.5MB

    MD5

    4b6270a72579b38c1cc83f240fb08360

    SHA1

    1a161a014f57fe8aa2fadaab7bc4f9faaac368de

    SHA256

    cd2f60075064dfc2e65c88b239a970cb4bd07cb3eec7cc26fb1bf978d4356b08

    SHA512

    0c81434d8c205892bba8a4c93ff8fc011fb8cfb72cfec172cf69093651b86fd9837050bd0636315840290b28af83e557f2205a03e5c344239356874fce0c72b9

  • C:\Users\Admin\AppData\Local\Temp\_MEI4642\base_library.zip
    Filesize

    1.0MB

    MD5

    22fdbf1c5329c20216a575abbd8cb670

    SHA1

    a081cb2bbec5cb858b7beff2f368918f1682497b

    SHA256

    705959bc6f7f0795451305a6431542159b05364a5f2648c2dfd7436ae40e4ccf

    SHA512

    496433f8ff62044e12c983b9e956eda32f6563a1e40b508f8f6447665077ffb9fa62a31596b33de786eeafb7d4f9c4d4c6b68a94a5154f8a2a4d00902264f033

  • C:\Users\Admin\AppData\Local\Temp\_MEI4642\python310.dll
    Filesize

    4.2MB

    MD5

    a1185bef38fdba5e3fe6a71f93a9d142

    SHA1

    e2b40f5e518ad000002b239a84c153fdc35df4eb

    SHA256

    8d0bec69554317ccf1796c505d749d5c9f3be74ccbfce1d9e4d5fe64a536ae9e

    SHA512

    cb9baea9b483b9153efe2f453d6ac0f0846b140e465d07244f651c946900bfcd768a6b4c0c335ecebb45810bf08b7324501ea22b40cc7061b2f2bb98ed7897f4

  • C:\Users\Admin\AppData\Local\Temp\_MEI4642\python310.dll
    Filesize

    4.2MB

    MD5

    a1185bef38fdba5e3fe6a71f93a9d142

    SHA1

    e2b40f5e518ad000002b239a84c153fdc35df4eb

    SHA256

    8d0bec69554317ccf1796c505d749d5c9f3be74ccbfce1d9e4d5fe64a536ae9e

    SHA512

    cb9baea9b483b9153efe2f453d6ac0f0846b140e465d07244f651c946900bfcd768a6b4c0c335ecebb45810bf08b7324501ea22b40cc7061b2f2bb98ed7897f4

  • C:\Users\Admin\AppData\Local\Temp\_MEI4642\ucrtbase.dll
    Filesize

    973KB

    MD5

    ed82e9c6c4f7a475d7fd6ebabf3fab2a

    SHA1

    1062942b1bdfc8d7c8a941c152df69216010d780

    SHA256

    4c5b8e529854cedfa8f46cd6906952400cdbbf25efc4cf37dda2c42d8e96ddcb

    SHA512

    bf7bdf4762455a1224cdf1e7cdeb73a3c24c3e04d0b01df9f46b87d174cf4a88621372aa87b7e622b210f63a453c911d88e214ba67560f8ff7d7d0d24da58ad2

  • C:\Users\Admin\AppData\Local\Temp\_MEI4642\ucrtbase.dll
    Filesize

    973KB

    MD5

    ed82e9c6c4f7a475d7fd6ebabf3fab2a

    SHA1

    1062942b1bdfc8d7c8a941c152df69216010d780

    SHA256

    4c5b8e529854cedfa8f46cd6906952400cdbbf25efc4cf37dda2c42d8e96ddcb

    SHA512

    bf7bdf4762455a1224cdf1e7cdeb73a3c24c3e04d0b01df9f46b87d174cf4a88621372aa87b7e622b210f63a453c911d88e214ba67560f8ff7d7d0d24da58ad2

  • memory/1276-135-0x0000000000000000-mapping.dmp