Resubmissions

19-04-2024 17:15

240419-vsja5aac76 7

19-04-2024 17:12

240419-vraycsac47 7

Analysis

  • max time kernel
    456s
  • max time network
    460s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-04-2024 17:12

General

  • Target

    skuller.exe

  • Size

    10.1MB

  • MD5

    9cf3f1180bd48500b5f6155f9502cd21

  • SHA1

    f153178d9da42f7cf117f1201ceaa0775113b452

  • SHA256

    9c13b909a8cab5f51b911cd5ec54163cd28a3446b6d752260941dec06fa2bf92

  • SHA512

    f5b19539c409a669e1574192ffc86c01a23e17ed843a8ff3f5ef7462b2cc26930fe36a692df73ff3ca7c930c91e25c15918267e7e673b3158ec708ba71ec6f51

  • SSDEEP

    196608:cauf2n61W903eV4QRmMToEuGxgh858F0ibfUxgABsJ1SbNk9MtlKFbGT:62nwW+eGQRmMTozGxu8C0ibftlZFbe

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 23 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\skuller.exe
    "C:\Users\Admin\AppData\Local\Temp\skuller.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4500
    • C:\Users\Admin\AppData\Local\Temp\skuller.exe
      "C:\Users\Admin\AppData\Local\Temp\skuller.exe"
      2⤵
      • Loads dropped DLL
      PID:4316

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\VCRUNTIME140.dll
    Filesize

    116KB

    MD5

    be8dbe2dc77ebe7f88f910c61aec691a

    SHA1

    a19f08bb2b1c1de5bb61daf9f2304531321e0e40

    SHA256

    4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

    SHA512

    0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\_asyncio.pyd
    Filesize

    69KB

    MD5

    70fb0b118ac9fd3292dde530e1d789b8

    SHA1

    4adc8d81e74fc04bce64baf4f6147078eefbab33

    SHA256

    f8305023f6ad81ddc7124b311e500a58914b05a9b072bf9a6d079ea0f6257793

    SHA512

    1ab72ea9f96c6153b9b5d82b01354381b04b93b7d58c0b54a441b6a748c81cccd2fc27bb3b10350ab376ff5ada9d83af67cce17e21ccbf25722baf1f2aef3c98

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\_bz2.pyd
    Filesize

    82KB

    MD5

    90f58f625a6655f80c35532a087a0319

    SHA1

    d4a7834201bd796dc786b0eb923f8ec5d60f719b

    SHA256

    bd8621fcc901fa1de3961d93184f61ea71068c436794af2a4449738ccf949946

    SHA512

    b5bb1ecc195700ad7bea5b025503edd3770b1f845f9beee4b067235c4e63496d6e0b19bdd2a42a1b6591d1131a2dc9f627b2ae8036e294300bb6983ecd644dc8

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\_ctypes.pyd
    Filesize

    122KB

    MD5

    452305c8c5fda12f082834c3120db10a

    SHA1

    9bab7b3fd85b3c0f2bedc3c5adb68b2579daa6e7

    SHA256

    543ce9d6dc3693362271a2c6e7d7fc07ad75327e0b0322301dd29886467b0b0e

    SHA512

    3d52afdbc8da74262475abc8f81415a0c368be70dbf5b2bd87c9c29ca3d14c44770a5b8b2e7c082f3ece0fd2ba1f98348a04b106a48d479fa6bd062712be8f7c

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\_decimal.pyd
    Filesize

    247KB

    MD5

    f78f9855d2a7ca940b6be51d68b80bf2

    SHA1

    fd8af3dbd7b0ea3de2274517c74186cb7cd81a05

    SHA256

    d4ae192bbd4627fc9487a2c1cd9869d1b461c20cfd338194e87f5cf882bbed12

    SHA512

    6b68c434a6f8c436d890d3c1229d332bd878e5777c421799f84d79679e998b95d2d4a013b09f50c5de4c6a85fcceb796f3c486e36a10cbac509a0da8d8102b18

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\_hashlib.pyd
    Filesize

    64KB

    MD5

    8baeb2bd6e52ba38f445ef71ef43a6b8

    SHA1

    4132f9cd06343ef8b5b60dc8a62be049aa3270c2

    SHA256

    6c50c9801a5caf0bb52b384f9a0d5a4aa182ca835f293a39e8999cf6edf2f087

    SHA512

    804a4e19ea622646cea9e0f8c1e284b7f2d02f3620199fa6930dbdadc654fa137c1e12757f87c3a1a71ceff9244aa2f598ee70d345469ca32a0400563fe3aa65

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\_lzma.pyd
    Filesize

    155KB

    MD5

    cf8de1137f36141afd9ff7c52a3264ee

    SHA1

    afde95a1d7a545d913387624ef48c60f23cf4a3f

    SHA256

    22d10e2d6ad3e3ed3c49eb79ab69a81aaa9d16aeca7f948da2fe80877f106c16

    SHA512

    821985ff5bc421bd16b2fa5f77f1f4bf8472d0d1564bc5768e4dbe866ec52865a98356bb3ef23a380058acd0a25cd5a40a1e0dae479f15863e48c4482c89a03f

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\_multiprocessing.pyd
    Filesize

    34KB

    MD5

    c0a06aebbd57d2420037162fa5a3142b

    SHA1

    1d82ba750128eb51070cdeb0c69ac75117e53b43

    SHA256

    5673b594e70d1fdaad3895fc8c3676252b7b675656fb88ef3410bc93bb0e7687

    SHA512

    ddf2c4d22b2371a8602601a05418ef712e03def66e2d8e8814853cdd989ed457efbd6032f4a4a3e9ecca9915d99c249dfd672670046461a9fe510a94da085fbf

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\_overlapped.pyd
    Filesize

    54KB

    MD5

    54c021e10f9901bf782c24d648a82b96

    SHA1

    cf173cc0a17308d7d87b62c1169b7b99655458bc

    SHA256

    2e53cc1bfa6e10a4de7e1f4081c5b952746e2d4fa7f8b9929ad818ce20b2cc9f

    SHA512

    e451226ece8c34c73e5b31e06fdc1d99e073e6e0651a0c5e04b0cf011e79d0747da7a5b6c5e94aca44cfceb9e85ce3d85afff081a574d1f53f115e39e9d4ff6c

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\_queue.pyd
    Filesize

    31KB

    MD5

    5aa4b057ba2331eed6b4b30f4b3e0d52

    SHA1

    6b9db113c2882743984c3d8b70ec49fc4a136c23

    SHA256

    d43dca0e00c3c11329b68177e967cf5240495c4786f5afa76ac4f267c3a5cdb9

    SHA512

    aa5aa3285ea5c177eca055949c5f550dbd2d2699202a29efe2077213cbc95fff2a36d99eecce249ac04d95baf149b3d8c557a67fc39ead3229f0b329e83447b7

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\_socket.pyd
    Filesize

    81KB

    MD5

    439b3ad279befa65bb40ecebddd6228b

    SHA1

    d3ea91ae7cad9e1ebec11c5d0517132bbc14491e

    SHA256

    24017d664af20ee3b89514539345caac83eca34825fcf066a23e8a4c99f73e6d

    SHA512

    a335e1963bb21b34b21aef6b0b14ba8908a5343b88f65294618e029e3d4d0143ea978a5fd76d2df13a918ffab1e2d7143f5a1a91a35e0cc1145809b15af273bd

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\_ssl.pyd
    Filesize

    173KB

    MD5

    6774d6fb8b9e7025254148dc32c49f47

    SHA1

    212e232da95ec8473eb0304cf89a5baf29020137

    SHA256

    2b6f1b1ac47cb7878b62e8d6bb587052f86ca8145b05a261e855305b9ca3d36c

    SHA512

    5d9247dce96599160045962af86fc9e5439f66a7e8d15d1d00726ec1b3b49d9dd172d667380d644d05cb18e45a5419c2594b4bcf5a16ea01542ae4d7d9a05c6e

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\_uuid.pyd
    Filesize

    24KB

    MD5

    b9e2ab3d934221a25f2ad0a8c2247f94

    SHA1

    af792b19b81c1d90d570bdfedbd5789bdf8b9e0c

    SHA256

    d462f34aca50d1f37b9ea03036c881ee4452e1fd37e1b303cd6daaecc53e260e

    SHA512

    9a278bfe339f3cfbd02a1bb177c3bc7a7ce36eb5b4fadaaee590834ad4d29cbe91c8c4c843263d91296500c5536df6ac98c96f59f31676cecdccf93237942a72

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\_wmi.pyd
    Filesize

    35KB

    MD5

    cb0564bc74258cb1320c606917ce5a71

    SHA1

    5b2bfc0d997cc5b7d985bfadddbfc180cb01f7cf

    SHA256

    0342916a60a7b39bbd5753d85e1c12a4d6f990499753d467018b21cefa49cf32

    SHA512

    43f3afa9801fcf5574a30f4d3e7ae6aff65c7716462f9aba5bc8055887a44bf38fba121639d8b31427e738752fe3b085d1d924de2633f4c042433e1960023f38

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\base_library.zip
    Filesize

    1.3MB

    MD5

    ccee0ea5ba04aa4fcb1d5a19e976b54f

    SHA1

    f7a31b2223f1579da1418f8bfe679ad5cb8a58f5

    SHA256

    eeb7f0b3e56b03454868411d5f62f23c1832c27270cee551b9ca7d9d10106b29

    SHA512

    4f29ac5df211fef941bd953c2d34cb0c769fb78475494746cb584790d9497c02be35322b0c8f5c14fe88d4dd722733eda12496db7a1200224a014043f7d59166

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\charset_normalizer\md.cp312-win_amd64.pyd
    Filesize

    10KB

    MD5

    d9e0217a89d9b9d1d778f7e197e0c191

    SHA1

    ec692661fcc0b89e0c3bde1773a6168d285b4f0d

    SHA256

    ecf12e2c0a00c0ed4e2343ea956d78eed55e5a36ba49773633b2dfe7b04335c0

    SHA512

    3b788ac88c1f2d682c1721c61d223a529697c7e43280686b914467b3b39e7d6debaff4c0e2f42e9dddb28b522f37cb5a3011e91c66d911609c63509f9228133d

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\charset_normalizer\md__mypyc.cp312-win_amd64.pyd
    Filesize

    120KB

    MD5

    bf9a9da1cf3c98346002648c3eae6dcf

    SHA1

    db16c09fdc1722631a7a9c465bfe173d94eb5d8b

    SHA256

    4107b1d6f11d842074a9f21323290bbe97e8eed4aa778fbc348ee09cc4fa4637

    SHA512

    7371407d12e632fc8fb031393838d36e6a1fe1e978ced36ff750d84e183cde6dd20f75074f4597742c9f8d6f87af12794c589d596a81b920c6c62ee2ba2e5654

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\libcrypto-3.dll
    Filesize

    4.9MB

    MD5

    51e8a5281c2092e45d8c97fbdbf39560

    SHA1

    c499c810ed83aaadce3b267807e593ec6b121211

    SHA256

    2a234b5aa20c3faecf725bbb54fb33f3d94543f78fa7045408e905593e49960a

    SHA512

    98b91719b0975cb38d3b3c7b6f820d184ef1b64d38ad8515be0b8b07730e2272376b9e51631fe9efd9b8a1709fea214cf3f77b34eeb9fd282eb09e395120e7cb

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\libffi-8.dll
    Filesize

    38KB

    MD5

    0f8e4992ca92baaf54cc0b43aaccce21

    SHA1

    c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

    SHA256

    eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

    SHA512

    6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\libssl-3.dll
    Filesize

    771KB

    MD5

    bfc834bb2310ddf01be9ad9cff7c2a41

    SHA1

    fb1d601b4fcb29ff1b13b0d2ed7119bd0472205c

    SHA256

    41ad1a04ca27a7959579e87fbbda87c93099616a64a0e66260c983381c5570d1

    SHA512

    6af473c7c0997f2847ebe7cee8ef67cd682dee41720d4f268964330b449ba71398fda8954524f9a97cc4cdf9893b8bdc7a1cf40e9e45a73f4f35a37f31c6a9c3

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\multidict\_multidict.cp312-win_amd64.pyd
    Filesize

    47KB

    MD5

    06e8561edafd3f04cd8b458098e65bcb

    SHA1

    16ba7cf3fb2d15ae629559e3d27656f2b3457c64

    SHA256

    cbacd0e9c7d3d21055716f9859258bbead86466390b4d0d4d6fb5f1d29f136e7

    SHA512

    2713627b49ae38763a13d703913531792842050077e7bb3efde4ddb2534667aed9093772c00a444db278f6709fe9bfdfa4a0119f29d3cc59170b3ac101a93f84

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\pyexpat.pyd
    Filesize

    194KB

    MD5

    e2d1c738d6d24a6dd86247d105318576

    SHA1

    384198f20724e4ede9e7b68e2d50883c664eee49

    SHA256

    cdc09fbae2f103196215facd50d108be3eff60c8ee5795dcc80bf57a0f120cdf

    SHA512

    3f9cb64b4456438dea82a0638e977f233faf0a08433f01ca87ba65c7e80b0680b0ec3009fa146f02ae1fdcc56271a66d99855d222e77b59a1713caf952a807da

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\python312.dll
    Filesize

    6.7MB

    MD5

    48ebfefa21b480a9b0dbfc3364e1d066

    SHA1

    b44a3a9b8c585b30897ddc2e4249dfcfd07b700a

    SHA256

    0cc4e557972488eb99ea4aeb3d29f3ade974ef3bcd47c211911489a189a0b6f2

    SHA512

    4e6194f1c55b82ee41743b35d749f5d92a955b219decacf9f1396d983e0f92ae02089c7f84a2b8296a3062afa3f9c220da9b7cd9ed01b3315ea4a953b4ecc6ce

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\select.pyd
    Filesize

    29KB

    MD5

    e1604afe8244e1ce4c316c64ea3aa173

    SHA1

    99704d2c0fa2687997381b65ff3b1b7194220a73

    SHA256

    74cca85600e7c17ea6532b54842e26d3cae9181287cdf5a4a3c50af4dab785e5

    SHA512

    7bf35b1a9da9f1660f238c2959b3693b7d9d2da40cf42c6f9eba2164b73047340d0adff8995049a2fe14e149eba05a5974eee153badd9e8450f961207f0b3d42

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\unicodedata.pyd
    Filesize

    1.1MB

    MD5

    fc47b9e23ddf2c128e3569a622868dbe

    SHA1

    2814643b70847b496cbda990f6442d8ff4f0cb09

    SHA256

    2a50d629895a05b10a262acf333e7a4a31db5cb035b70d14d1a4be1c3e27d309

    SHA512

    7c08683820498fdff5f1703db4ad94ad15f2aa877d044eddc4b54d90e7dc162f48b22828cd577c9bb1b56f7c11f777f9785a9da1867bf8c0f2b6e75dc57c3f53

  • C:\Users\Admin\AppData\Local\Temp\_MEI45002\yarl\_quoting_c.cp312-win_amd64.pyd
    Filesize

    94KB

    MD5

    40b8e4aa58505ea63fdb9647605d7bac

    SHA1

    d0ef22d95b4d69ce435bc4ba4079a26c8d268458

    SHA256

    28471e692b4b53ca68742368672de81e0a84c3d19e36bef50c3c50bc433696c6

    SHA512

    3fcfc1e130374df71e556ee4115f2b0fafa188c922a87dcedb16e0b530cbd04e8a61731777882552f50d7f59fc315cf293f4aa1ce2fce57b92c08c90e869a23c