Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2023 04:05

General

  • Target

    415f915c2f5d53a214130d5b32a9abd1eed36aa4a2c7a28f0a34075d53c56bbc.exe

  • Size

    6.4MB

  • MD5

    945367df45a2a64398e5062cb38719e1

  • SHA1

    a329a307a28e128ef11917681d09a9c4f4831a8b

  • SHA256

    415f915c2f5d53a214130d5b32a9abd1eed36aa4a2c7a28f0a34075d53c56bbc

  • SHA512

    004e039ca6114c4340b2de720698f7bd90e2424a50968ed115682adb9b1fcb0178e77ff26ccac6834759ad682c8704105343cc1671ac127acef3bc68154951c3

  • SSDEEP

    98304:1uyDxMzTES27wy4Pf1N2zIh3ET9KMxVMOPUh3PdWPEUrJY6AOxbHoCvsJ1ngOcs:1LxCU4FMIZETHjPePdrQJ/BwnPc

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\415f915c2f5d53a214130d5b32a9abd1eed36aa4a2c7a28f0a34075d53c56bbc.exe
    "C:\Users\Admin\AppData\Local\Temp\415f915c2f5d53a214130d5b32a9abd1eed36aa4a2c7a28f0a34075d53c56bbc.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Users\Admin\AppData\Local\Temp\415f915c2f5d53a214130d5b32a9abd1eed36aa4a2c7a28f0a34075d53c56bbc.exe
      "C:\Users\Admin\AppData\Local\Temp\415f915c2f5d53a214130d5b32a9abd1eed36aa4a2c7a28f0a34075d53c56bbc.exe"
      2⤵
      • Loads dropped DLL
      PID:2136

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI12962\python311.dll
    Filesize

    5.5MB

    MD5

    5a5dd7cad8028097842b0afef45bfbcf

    SHA1

    e247a2e460687c607253949c52ae2801ff35dc4a

    SHA256

    a811c7516f531f1515d10743ae78004dd627eba0dc2d3bc0d2e033b2722043ce

    SHA512

    e6268e4fad2ce3ef16b68298a57498e16f0262bf3531539ad013a66f72df471569f94c6fcc48154b7c3049a3ad15cbfcbb6345dacb4f4ed7d528c74d589c9858

  • \Users\Admin\AppData\Local\Temp\_MEI12962\python311.dll
    Filesize

    5.5MB

    MD5

    5a5dd7cad8028097842b0afef45bfbcf

    SHA1

    e247a2e460687c607253949c52ae2801ff35dc4a

    SHA256

    a811c7516f531f1515d10743ae78004dd627eba0dc2d3bc0d2e033b2722043ce

    SHA512

    e6268e4fad2ce3ef16b68298a57498e16f0262bf3531539ad013a66f72df471569f94c6fcc48154b7c3049a3ad15cbfcbb6345dacb4f4ed7d528c74d589c9858