Analysis

  • max time kernel
    139s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 16:29

General

  • Target

    avast.exe

  • Size

    40.2MB

  • MD5

    99a40c5610866ea995af39f172b448e2

  • SHA1

    42849a94592d63ff5013114555130f994455efab

  • SHA256

    b7a58e2ca2dcce78f002f12b041ffce01dc7d6faa32c5986ec6720f67e36b175

  • SHA512

    e0dfb5720bb1641f58a8c8eac411422c480f386c851948a9c9313cbda8a9d618764835c056c6a98e3ea4b31b97c2fac5295ae9086395218a5d2521a2ad9e622c

  • SSDEEP

    786432:V+gX4BMdhwzTQXR5FbPp3CLTFcSS5U/LT2K3jygVLzjvJVS2owW+e5Jz9M:PXGMm4XR3b9CLmSCU/+eyglvv/S2owWS

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 32 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\avast.exe
    "C:\Users\Admin\AppData\Local\Temp\avast.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Users\Admin\AppData\Local\Temp\avast.exe
      "C:\Users\Admin\AppData\Local\Temp\avast.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2788
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5056 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1192

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\PyQt5\Qt5\bin\MSVCP140.dll
      Filesize

      576KB

      MD5

      01b946a2edc5cc166de018dbb754b69c

      SHA1

      dbe09b7b9ab2d1a61ef63395111d2eb9b04f0a46

      SHA256

      88f55d86b50b0a7e55e71ad2d8f7552146ba26e927230daf2e26ad3a971973c5

      SHA512

      65dc3f32faf30e62dfdecb72775df870af4c3a32a0bf576ed1aaae4b16ac6897b62b19e01dc2bf46f46fbe3f475c061f79cbe987eda583fee1817070779860e5

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\PyQt5\Qt5\bin\MSVCP140_1.dll
      Filesize

      30KB

      MD5

      0fe6d52eb94c848fe258dc0ec9ff4c11

      SHA1

      95cc74c64ab80785f3893d61a73b8a958d24da29

      SHA256

      446c48c1224c289bd3080087fe15d6759416d64f4136addf30086abd5415d83f

      SHA512

      c39a134210e314627b0f2072f4ffc9b2ce060d44d3365d11d8c1fe908b3b9403ebdd6f33e67d556bd052338d0ed3d5f16b54d628e8290fd3a155f55d36019a86

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\PyQt5\Qt5\bin\Qt5Core.dll
      Filesize

      5.7MB

      MD5

      817520432a42efa345b2d97f5c24510e

      SHA1

      fea7b9c61569d7e76af5effd726b7ff6147961e5

      SHA256

      8d2ff4ce9096ddccc4f4cd62c2e41fc854cfd1b0d6e8d296645a7f5fd4ae565a

      SHA512

      8673b26ec5421fce8e23adf720de5690673bb4ce6116cb44ebcc61bbbef12c0ad286dfd675edbed5d8d000efd7609c81aae4533180cf4ec9cd5316e7028f7441

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\PyQt5\Qt5\bin\Qt5Gui.dll
      Filesize

      6.7MB

      MD5

      47307a1e2e9987ab422f09771d590ff1

      SHA1

      0dfc3a947e56c749a75f921f4a850a3dcbf04248

      SHA256

      5e7d2d41b8b92a880e83b8cc0ca173f5da61218604186196787ee1600956be1e

      SHA512

      21b1c133334c7ca7bbbe4f00a689c580ff80005749da1aa453cceb293f1ad99f459ca954f54e93b249d406aea038ad3d44d667899b73014f884afdbd9c461c14

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\PyQt5\Qt5\bin\Qt5Multimedia.dll
      Filesize

      728KB

      MD5

      01df79071f9da0b9b7bda3db7fdc8809

      SHA1

      6944acc06f8691a27aa0833d29f0389f0e036bf0

      SHA256

      1a59ae2a9ff768ad6bfb888fe3dd2544e238f0b28da83cf375ebd803ce713dc4

      SHA512

      486d3f93e56ab50e0c9937e3472762946afdbb28279818d42081f5784f3af2df6d55253d4cf4839601058dcefb5e543144b91b4572bed96ca9926a0a2afe5711

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\PyQt5\Qt5\bin\Qt5Network.dll
      Filesize

      1.3MB

      MD5

      3569693d5bae82854de1d88f86c33184

      SHA1

      1a6084acfd2aa4d32cedfb7d9023f60eb14e1771

      SHA256

      4ef341ae9302e793878020f0740b09b0f31cb380408a697f75c69fdbd20fc7a1

      SHA512

      e5eff4a79e1bdae28a6ca0da116245a9919023560750fc4a087cdcd0ab969c2f0eeec63bbec2cd5222d6824a01dd27d2a8e6684a48202ea733f9bb2fab048b32

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\PyQt5\Qt5\bin\Qt5Widgets.dll
      Filesize

      5.2MB

      MD5

      4cd1f8fdcd617932db131c3688845ea8

      SHA1

      b090ed884b07d2d98747141aefd25590b8b254f9

      SHA256

      3788c669d4b645e5a576de9fc77fca776bf516d43c89143dc2ca28291ba14358

      SHA512

      7d47d2661bf8fac937f0d168036652b7cfe0d749b571d9773a5446c512c58ee6bb081fec817181a90f4543ebc2367c7f8881ff7f80908aa48a7f6bb261f1d199

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\PyQt5\Qt5\bin\VCRUNTIME140_1.dll
      Filesize

      43KB

      MD5

      6bc084255a5e9eb8df2bcd75b4cd0777

      SHA1

      cf071ad4e512cd934028f005cabe06384a3954b6

      SHA256

      1f0f5f2ce671e0f68cf96176721df0e5e6f527c8ca9cfa98aa875b5a3816d460

      SHA512

      b822538494d13bda947655af791fed4daa811f20c4b63a45246c8f3befa3ec37ff1aa79246c89174fe35d76ffb636fa228afa4bda0bd6d2c41d01228b151fd89

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\PyQt5\Qt5\plugins\platforms\qminimal.dll
      Filesize

      824KB

      MD5

      2f6d88f8ec3047deaf174002228219ab

      SHA1

      eb7242bb0fe74ea78a17d39c76310a7cdd1603a8

      SHA256

      05d1e7364dd2a672df3ca44dd6fd85bed3d3dc239dcfe29bfb464f10b4daa628

      SHA512

      0a895ba11c81af14b5bd1a04a450d6dcca531063307c9ef076e9c47bd15f4438837c5d425caee2150f3259691f971d6ee61154748d06d29e4e77da3110053b54

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\PyQt5\Qt5\plugins\platforms\qoffscreen.dll
      Filesize

      736KB

      MD5

      6407499918557594916c6ab1ffef1e99

      SHA1

      5a57c6b3ffd51fc5688d5a28436ad2c2e70d3976

      SHA256

      54097626faae718a4bc8e436c85b4ded8f8fb7051b2b9563a29aee4ed5c32b7b

      SHA512

      8e8abb563a508e7e75241b9720a0e7ae9c1a59dd23788c74e4ed32a028721f56546792d6cca326f3d6aa0a62fdedc63bf41b8b74187215cd3b26439f40233f4d

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\PyQt5\QtCore.pyd
      Filesize

      2.4MB

      MD5

      d6d51c8f5e381cbba49d54e507a41220

      SHA1

      86deaab67d3fc4e26bc81db89faec720a5d8a3a4

      SHA256

      5a2aed6f96abec6905e6a36d33bc00d2c23e13f6333ea0545a32ab57b33a7c47

      SHA512

      3b3b386d3d0a8865348a574740473325a1a7deac6a9b767fbca253e1de90412aa76e4e9b36d9586f3307f10ee567adb34d85bf21751e568e86ec66683131fbf0

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\PyQt5\QtGui.pyd
      Filesize

      2.4MB

      MD5

      a931566050607d6a9feb94cef82672d9

      SHA1

      405a7e907631efef51bea7952d4d725b6402d5a2

      SHA256

      8c425d163b0c650cb8dc4662625de4998bed2ad9a3f2e04a8664e2e72a69f845

      SHA512

      263a23f1346ecf1a042f3c697c8f40aefb99e134c06ee87edeef47c170e7113327a9c51143af83e4fa1589970f22c2606bf6f4bb4ebff7be3ee3e3acfde4a258

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\PyQt5\QtMultimedia.pyd
      Filesize

      907KB

      MD5

      c305e47f1d5e8170af870f36ba0950c4

      SHA1

      f97954e96654918b059f7be42b91481ec3c1b9f5

      SHA256

      a98cbb86167040920d7c2535a01f0aaa2f088ce102463806671a31467912576c

      SHA512

      f47f9845e68b061bcffcc99e7642da1ae1db463eb03cf4641a21cff76650b4793a3b8faa3bdd4fccfa381d2da431d0fd751670b9a195bc7f5e9b580fc3b9c558

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\PyQt5\QtNetwork.pyd
      Filesize

      692KB

      MD5

      30aeba20bb3fa0051d3783249adaa461

      SHA1

      c4648360c273263e01fc391ca9f6b44cbf3d1c9a

      SHA256

      c7c12c09a86e1a6b935b94c9939065827a389377874d85294186791500b72c2d

      SHA512

      e47d2d8815292422242cd5635479192dda3c8b60956e0af258050d91eeb9ac420af61a04605dfbd080dbcbc7449e8c216059b6a6356485262d74669d0cc7e87c

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\PyQt5\QtWidgets.pyd
      Filesize

      4.9MB

      MD5

      9cde8433816662eaeb762c8e6fe77e6b

      SHA1

      d9d69268af89c4134ed94c768baedd6abbce7557

      SHA256

      e732f15729fa69c3067dc33abb60e241570398aa9ab3359d9ff2a9714d1a1e4c

      SHA512

      3f6dfc0fdc9eeb4f5d041aaf5d0420091f7230bf60796e979503d345ce9a74e0f23dd229c31207221c8509bab1edde616ff9803776708a5b4097a7338d372c54

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\PyQt5\sip.cp312-win_amd64.pyd
      Filesize

      117KB

      MD5

      5377602344083cca28f03caa6442c699

      SHA1

      9bdb21e90dfde0f92889da296c3d6c06dbf5be3e

      SHA256

      4e1a8a32a84dd2098eea849a804885ce7cd0fb7c6fa3513f1cb60bc4e7578171

      SHA512

      fdc735ffcdd929ee0a9f8436ef6ba17598c4675b83a390b5a4ab6a5b42cc95a3dad6d449e3202d7a4156c76f0deff43d46e78421d0d22e061112cee4ef6227eb

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\VCRUNTIME140.dll
      Filesize

      106KB

      MD5

      4585a96cc4eef6aafd5e27ea09147dc6

      SHA1

      489cfff1b19abbec98fda26ac8958005e88dd0cb

      SHA256

      a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

      SHA512

      d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\VCRUNTIME140_1.dll
      Filesize

      48KB

      MD5

      7e668ab8a78bd0118b94978d154c85bc

      SHA1

      dbac42a02a8d50639805174afd21d45f3c56e3a0

      SHA256

      e4b533a94e02c574780e4b333fcf0889f65ed00d39e32c0fbbda2116f185873f

      SHA512

      72bb41db17256141b06e2eaeb8fc65ad4abdb65e4b5f604c82b9e7e7f60050734137d602e0f853f1a38201515655b6982f2761ee0fa77c531aa58591c95f0032

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\_bz2.pyd
      Filesize

      82KB

      MD5

      c7ce973f261f698e3db148ccad057c96

      SHA1

      59809fd48e8597a73211c5df64c7292c5d120a10

      SHA256

      02d772c03704fe243c8de2672c210a5804d075c1f75e738d6130a173d08dfcde

      SHA512

      a924750b1825747a622eef93331fd764d824c954297e37e8dc93a450c11aa7ab3ad7c3b823b11656b86e64de3cd5d409fda15db472488dfaa4bb50341f0b29d1

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\_decimal.pyd
      Filesize

      247KB

      MD5

      21c73e7e0d7dad7a1fe728e3b80ce073

      SHA1

      7b363af01e83c05d0ea75299b39c31d948bbfe01

      SHA256

      a28c543976aa4b6d37da6f94a280d72124b429f458d0d57b7dbcf71b4bea8f73

      SHA512

      0357102bffc2ec2bc6ff4d9956d6b8e77ed8558402609e558f1c1ebc1baca6aeaa5220a7781a69b783a54f3e76362d1f74d817e4ee22aac16c7f8c86b6122390

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\_hashlib.pyd
      Filesize

      63KB

      MD5

      f495d1897a1b52a2b15c20dcecb84b47

      SHA1

      8cb65590a8815bda58c86613b6386b5982d9ec3f

      SHA256

      e47e76d70d508b62924fe480f30e615b12fdd7745c0aac68a2cddabd07b692ae

      SHA512

      725d408892887bebd5bcf040a0ecc6a4e4b608815b9dea5b6f7b95c812715f82079896df33b0830c9f787ffe149b8182e529bb1f78aadd89df264cf8853ee4c4

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\_lzma.pyd
      Filesize

      155KB

      MD5

      4e2239ece266230ecb231b306adde070

      SHA1

      e807a078b71c660db10a27315e761872ffd01443

      SHA256

      34130d8abe27586ee315262d69af4e27429b7eab1f3131ea375c2bb62cf094be

      SHA512

      86e6a1eab3529e600dd5caab6103e34b0f618d67322a5ecf1b80839faa028150c492a5cf865a2292cc8584fba008955da81a50b92301583424401d249c5f1401

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\_queue.pyd
      Filesize

      31KB

      MD5

      6e00e0821bb519333ccfd4e61a83cb38

      SHA1

      3550a41bb2ea54f456940c4d1940acab36815949

      SHA256

      2ad02d49691a629f038f48fcdee46a07c4fcc2cb0620086e7b09ac11915ae6b7

      SHA512

      c3f8332c10b58f30e292676b48ecf1860c5ef9546367b87e90789f960c91eae4d462dd3ee9cb14f603b9086e81b6701aab56da5b635b22db1e758ed0a983e562

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\_socket.pyd
      Filesize

      81KB

      MD5

      899380b2d48df53414b974e11bb711e3

      SHA1

      f1d11f7e970a7cd476e739243f8f197fcb3ad590

      SHA256

      b38e66e6ee413e5955ef03d619cadd40fca8be035b43093d2342b6f3739e883e

      SHA512

      7426ca5e7a404b9628e2966dae544f3e8310c697145567b361825dc0b5c6cd87f2caf567def8cd19e73d68643f2f38c08ff4ff0bb0a459c853f241b8fdf40024

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\_ssl.pyd
      Filesize

      173KB

      MD5

      9b4e74fd1de0f8a197e4aa1e16749186

      SHA1

      833179b49eb27c9474b5189f59ed7ecf0e6dc9ea

      SHA256

      a4ce52a9e0daddbbe7a539d1a7eda787494f2173ddcc92a3faf43b7cf597452b

      SHA512

      ae72b39cb47a859d07a1ee3e73de655678fe809c5c17ffd90797b5985924ddb47ceb5ebe896e50216fb445526c4cbb95e276e5f3810035b50e4604363eb61cd4

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\base_library.zip
      Filesize

      1.3MB

      MD5

      3909f1a45b16c6c6ef797032de7e3b61

      SHA1

      5a243f6c8db11bf401aeac69f4c2a0c6cd63b3a8

      SHA256

      56cce68da6a7ebd11aab4b4a4e6a164647b42b29ae57656532c530d1e22e5b44

      SHA512

      647e343eb9732150c0fd12c7142a960ede969b41d5a567940e89636f021f0c0b3249b6cfc99c732190085bcae7aa077f8ac52c8e7fe7817d48a34489f0cd5148

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\charset_normalizer\md.cp312-win_amd64.pyd
      Filesize

      10KB

      MD5

      d9e0217a89d9b9d1d778f7e197e0c191

      SHA1

      ec692661fcc0b89e0c3bde1773a6168d285b4f0d

      SHA256

      ecf12e2c0a00c0ed4e2343ea956d78eed55e5a36ba49773633b2dfe7b04335c0

      SHA512

      3b788ac88c1f2d682c1721c61d223a529697c7e43280686b914467b3b39e7d6debaff4c0e2f42e9dddb28b522f37cb5a3011e91c66d911609c63509f9228133d

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\charset_normalizer\md__mypyc.cp312-win_amd64.pyd
      Filesize

      120KB

      MD5

      bf9a9da1cf3c98346002648c3eae6dcf

      SHA1

      db16c09fdc1722631a7a9c465bfe173d94eb5d8b

      SHA256

      4107b1d6f11d842074a9f21323290bbe97e8eed4aa778fbc348ee09cc4fa4637

      SHA512

      7371407d12e632fc8fb031393838d36e6a1fe1e978ced36ff750d84e183cde6dd20f75074f4597742c9f8d6f87af12794c589d596a81b920c6c62ee2ba2e5654

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\libcrypto-3.dll
      Filesize

      4.9MB

      MD5

      51e8a5281c2092e45d8c97fbdbf39560

      SHA1

      c499c810ed83aaadce3b267807e593ec6b121211

      SHA256

      2a234b5aa20c3faecf725bbb54fb33f3d94543f78fa7045408e905593e49960a

      SHA512

      98b91719b0975cb38d3b3c7b6f820d184ef1b64d38ad8515be0b8b07730e2272376b9e51631fe9efd9b8a1709fea214cf3f77b34eeb9fd282eb09e395120e7cb

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\libssl-3.dll
      Filesize

      771KB

      MD5

      bfc834bb2310ddf01be9ad9cff7c2a41

      SHA1

      fb1d601b4fcb29ff1b13b0d2ed7119bd0472205c

      SHA256

      41ad1a04ca27a7959579e87fbbda87c93099616a64a0e66260c983381c5570d1

      SHA512

      6af473c7c0997f2847ebe7cee8ef67cd682dee41720d4f268964330b449ba71398fda8954524f9a97cc4cdf9893b8bdc7a1cf40e9e45a73f4f35a37f31c6a9c3

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\python3.dll
      Filesize

      66KB

      MD5

      77896345d4e1c406eeff011f7a920873

      SHA1

      ee8cdd531418cfd05c1a6792382d895ac347216f

      SHA256

      1e9224ba7190b6301ef47befa8e383d0c55700255d04a36f7dac88ea9573f2fb

      SHA512

      3e98b1b605d70244b42a13a219f9e124944da199a88ad4302308c801685b0c45a037a76ded319d08dbf55639591404665befe2091f0f4206a9472fee58d55c22

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\python312.dll
      Filesize

      6.6MB

      MD5

      5c5602cda7ab8418420f223366fff5db

      SHA1

      52f81ee0aef9b6906f7751fd2bbd4953e3f3b798

      SHA256

      e7890e38256f04ee0b55ac5276bbf3ac61392c3a3ce150bb5497b709803e17ce

      SHA512

      51c3b4f29781bb52c137ddb356e1bc5a37f3a25f0ed7d89416b14ed994121f884cb3e40ccdbb211a8989e3bd137b8df8b28e232f98de8f35b03965cfce4b424f

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\select.pyd
      Filesize

      30KB

      MD5

      bffff83a000baf559f3eb2b599a1b7e8

      SHA1

      7f9238bda6d0c7cc5399c6b6ab3b42d21053f467

      SHA256

      bc71fbdfd1441d62dd86d33ff41b35dc3cc34875f625d885c58c8dc000064dab

      SHA512

      3c0ba0cf356a727066ae0d0d6523440a882aafb3ebdf70117993effd61395deebf179948f8c7f5222d59d1ed748c71d9d53782e16bd2f2eccc296f2f8b4fc948

    • C:\Users\Admin\AppData\Local\Temp\_MEI34842\unicodedata.pyd
      Filesize

      1.1MB

      MD5

      a1388676824ce6347d31d6c6a7a1d1b5

      SHA1

      27dd45a5c9b7e61bb894f13193212c6d5668085b

      SHA256

      2480a78815f619a631210e577e733c9bafecb7f608042e979423c5850ee390ff

      SHA512

      26ea1b33f14f08bb91027e0d35ac03f6203b4dfeee602bb592c5292ab089b27ff6922da2804a9e8a28e47d4351b32cf93445d894f00b4ad6e2d0c35c6c7f1d89

    • memory/2788-202-0x00007FFCA1E40000-0x00007FFCA2381000-memory.dmp
      Filesize

      5.3MB

    • memory/2788-210-0x00007FFCA1960000-0x00007FFCA1BC5000-memory.dmp
      Filesize

      2.4MB

    • memory/2788-207-0x00007FFCA1BD0000-0x00007FFCA1E33000-memory.dmp
      Filesize

      2.4MB

    • memory/2788-201-0x00007FFCA3020000-0x00007FFCA3510000-memory.dmp
      Filesize

      4.9MB

    • memory/2788-235-0x000001A4F9E20000-0x000001A4F9E30000-memory.dmp
      Filesize

      64KB