Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    27-10-2023 03:49

General

  • Target

    [local]loader.exe

  • Size

    12.1MB

  • MD5

    ed7a6ed7c9a3264735d7d58282dbf6ee

  • SHA1

    6e58ab251077c3ff0b59f8a8761f214f25dafc3b

  • SHA256

    824c6fffe52727bc336ff393c4490b44f01527736e689556ff021932b9cd4fe6

  • SHA512

    a223f25f3c1a05b84d5d8cf0aaa4bc5339b850823b8404cb052d14d9ca044886336650147722757df85b06aa42a73fd7f37b6f42f753cd73209a466b77bf0df7

  • SSDEEP

    393216:RJlGlfOnzY9c5hlERjAdZYygtNITfZWZrtj:RDGF40EhkjAdZgtNig5j

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\[local]loader.exe
    "C:\Users\Admin\AppData\Local\Temp\[local]loader.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\[local]loader.exe
      "C:\Users\Admin\AppData\Local\Temp\[local]loader.exe"
      2⤵
      • Loads dropped DLL
      PID:2736

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI16762\python39.dll
    Filesize

    4.3MB

    MD5

    11c051f93c922d6b6b4829772f27a5be

    SHA1

    42fbdf3403a4bc3d46d348ca37a9f835e073d440

    SHA256

    0eabf135bb9492e561bbbc5602a933623c9e461aceaf6eb1ceced635e363cd5c

    SHA512

    1cdec23486cffcb91098a8b2c3f1262d6703946acf52aa2fe701964fb228d1411d9b6683bd54527860e10affc0e3d3de92a6ecf2c6c8465e9c8b9a7304e2a4a6

  • \Users\Admin\AppData\Local\Temp\_MEI16762\python39.dll
    Filesize

    4.3MB

    MD5

    11c051f93c922d6b6b4829772f27a5be

    SHA1

    42fbdf3403a4bc3d46d348ca37a9f835e073d440

    SHA256

    0eabf135bb9492e561bbbc5602a933623c9e461aceaf6eb1ceced635e363cd5c

    SHA512

    1cdec23486cffcb91098a8b2c3f1262d6703946acf52aa2fe701964fb228d1411d9b6683bd54527860e10affc0e3d3de92a6ecf2c6c8465e9c8b9a7304e2a4a6