Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 01:49

General

  • Target

    cd9b44d9f713acc1d24fca49e4f59b9bb242a9693f9b73136fb1c5edd70e4862.exe

  • Size

    34.7MB

  • MD5

    b8e2d7dc379d9ef000ea1459f40039e3

  • SHA1

    8cf89592075e42af2c4eb3b1e97b0193a945b1f3

  • SHA256

    cd9b44d9f713acc1d24fca49e4f59b9bb242a9693f9b73136fb1c5edd70e4862

  • SHA512

    08e476dff53f66df56961b03c9b65a43780f7a0e0b6f09d368f26b2316fcb0fc3840010c47dbef0ae12e41af96b28db92c6e8df44fa47fd23ad1845b06ecedb7

  • SSDEEP

    786432:+GyeCRQIbXUJKb0ct2j6+s7LWB75zuROoOpOW8QOd97C7:+JPQ2XlbXt2qHWB75iBOpOW5

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd9b44d9f713acc1d24fca49e4f59b9bb242a9693f9b73136fb1c5edd70e4862.exe
    "C:\Users\Admin\AppData\Local\Temp\cd9b44d9f713acc1d24fca49e4f59b9bb242a9693f9b73136fb1c5edd70e4862.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Users\Admin\AppData\Local\Temp\cd9b44d9f713acc1d24fca49e4f59b9bb242a9693f9b73136fb1c5edd70e4862.exe
      "C:\Users\Admin\AppData\Local\Temp\cd9b44d9f713acc1d24fca49e4f59b9bb242a9693f9b73136fb1c5edd70e4862.exe"
      2⤵
      • Loads dropped DLL
      PID:1220

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI20762\api-ms-win-core-file-l1-2-0.dll
    Filesize

    21KB

    MD5

    1c58526d681efe507deb8f1935c75487

    SHA1

    0e6d328faf3563f2aae029bc5f2272fb7a742672

    SHA256

    ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

    SHA512

    8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

  • C:\Users\Admin\AppData\Local\Temp\_MEI20762\api-ms-win-core-file-l2-1-0.dll
    Filesize

    18KB

    MD5

    bfffa7117fd9b1622c66d949bac3f1d7

    SHA1

    402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

    SHA256

    1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

    SHA512

    b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

  • C:\Users\Admin\AppData\Local\Temp\_MEI20762\api-ms-win-core-localization-l1-2-0.dll
    Filesize

    21KB

    MD5

    724223109e49cb01d61d63a8be926b8f

    SHA1

    072a4d01e01dbbab7281d9bd3add76f9a3c8b23b

    SHA256

    4e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210

    SHA512

    19b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c

  • C:\Users\Admin\AppData\Local\Temp\_MEI20762\api-ms-win-core-processthreads-l1-1-1.dll
    Filesize

    21KB

    MD5

    517eb9e2cb671ae49f99173d7f7ce43f

    SHA1

    4ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab

    SHA256

    57cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54

    SHA512

    492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be

  • C:\Users\Admin\AppData\Local\Temp\_MEI20762\api-ms-win-core-synch-l1-2-0.dll
    Filesize

    21KB

    MD5

    1281e9d1750431d2fe3b480a8175d45c

    SHA1

    bc982d1c750b88dcb4410739e057a86ff02d07ef

    SHA256

    433bd8ddc4f79aee65ca94a54286d75e7d92b019853a883e51c2b938d2469baa

    SHA512

    a954e6ce76f1375a8beac51d751b575bbc0b0b8ba6aa793402b26404e45718165199c2c00ccbcba3783c16bdd96f0b2c17addcc619c39c8031becebef428ce77

  • C:\Users\Admin\AppData\Local\Temp\_MEI20762\python310.dll
    Filesize

    4.3MB

    MD5

    63a1fa9259a35eaeac04174cecb90048

    SHA1

    0dc0c91bcd6f69b80dcdd7e4020365dd7853885a

    SHA256

    14b06796f288bc6599e458fb23a944ab0c843e9868058f02a91d4606533505ed

    SHA512

    896caa053f48b1e4102e0f41a7d13d932a746eea69a894ae564ef5a84ef50890514deca6496e915aae40a500955220dbc1b1016fe0b8bcdde0ad81b2917dea8b

  • C:\Users\Admin\AppData\Local\Temp\_MEI20762\ucrtbase.dll
    Filesize

    992KB

    MD5

    0e0bac3d1dcc1833eae4e3e4cf83c4ef

    SHA1

    4189f4459c54e69c6d3155a82524bda7549a75a6

    SHA256

    8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

    SHA512

    a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

  • \Users\Admin\AppData\Local\Temp\_MEI20762\api-ms-win-core-timezone-l1-1-0.dll
    Filesize

    21KB

    MD5

    d12403ee11359259ba2b0706e5e5111c

    SHA1

    03cc7827a30fd1dee38665c0cc993b4b533ac138

    SHA256

    f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781

    SHA512

    9004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0

  • memory/1220-1996-0x000000013FE50000-0x000000013FEA1000-memory.dmp
    Filesize

    324KB

  • memory/2076-3969-0x000000013FE50000-0x000000013FEA1000-memory.dmp
    Filesize

    324KB