Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    04-08-2023 17:47

General

  • Target

    E4G24DU1GQR.exe

  • Size

    10.1MB

  • MD5

    274ac4d59e5bf71927f1013b270c7eab

  • SHA1

    b5a568e19c3cf5b7e26673d5eb3c77bd146a2ecb

  • SHA256

    97646796eab26c2005511c2939821bbdc624afb4704450ba3b2ef91b122c01a5

  • SHA512

    e7247d76a447ff8f524c572f6006fcb04af5c9bb8b51db3d969971000050d67efbba34e596a11467b76a0b5f850709ad941c3e6cd79b61e7dc4ce395bcc5bba0

  • SSDEEP

    196608:/NDna+butR4FMIZETSt3jPePdrQJ2BNOq62gAqYPYgUFHN:lDnaOyRQETSBvJSOq62YHtFHN

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\E4G24DU1GQR.exe
    "C:\Users\Admin\AppData\Local\Temp\E4G24DU1GQR.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\E4G24DU1GQR.exe
      "C:\Users\Admin\AppData\Local\Temp\E4G24DU1GQR.exe"
      2⤵
      • Loads dropped DLL
      PID:2388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI19562\python311.dll
    Filesize

    5.5MB

    MD5

    5a5dd7cad8028097842b0afef45bfbcf

    SHA1

    e247a2e460687c607253949c52ae2801ff35dc4a

    SHA256

    a811c7516f531f1515d10743ae78004dd627eba0dc2d3bc0d2e033b2722043ce

    SHA512

    e6268e4fad2ce3ef16b68298a57498e16f0262bf3531539ad013a66f72df471569f94c6fcc48154b7c3049a3ad15cbfcbb6345dacb4f4ed7d528c74d589c9858

  • \Users\Admin\AppData\Local\Temp\_MEI19562\python311.dll
    Filesize

    5.5MB

    MD5

    5a5dd7cad8028097842b0afef45bfbcf

    SHA1

    e247a2e460687c607253949c52ae2801ff35dc4a

    SHA256

    a811c7516f531f1515d10743ae78004dd627eba0dc2d3bc0d2e033b2722043ce

    SHA512

    e6268e4fad2ce3ef16b68298a57498e16f0262bf3531539ad013a66f72df471569f94c6fcc48154b7c3049a3ad15cbfcbb6345dacb4f4ed7d528c74d589c9858