Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 15:26

General

  • Target

    33d84e4c3bf5908b3ca682f688c46c910a2fcf9d785e3f1dd364462af44b4249.exe

  • Size

    4.3MB

  • MD5

    469fbf94da516ce43c326dad2c669909

  • SHA1

    8b865e1e0ecc237807cd5fcd5c1c1a2b6ece1cca

  • SHA256

    33d84e4c3bf5908b3ca682f688c46c910a2fcf9d785e3f1dd364462af44b4249

  • SHA512

    71add13a6e0a386413a76b0738bed7cc0fe9f16a0205d74ac334bd9b16f7d7f75affa3b63eab930be129dcffd7e0e22841917fe4bfbf990a898b71f8a71d8dc2

  • SSDEEP

    98304:uFVSiL+kaLdOyzGQ2eX3Y1h4EVfdDQ9O0SVdhO2bGvL4qplT:KKXzGneX38DXDQ9eO2Svtp

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33d84e4c3bf5908b3ca682f688c46c910a2fcf9d785e3f1dd364462af44b4249.exe
    "C:\Users\Admin\AppData\Local\Temp\33d84e4c3bf5908b3ca682f688c46c910a2fcf9d785e3f1dd364462af44b4249.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Users\Admin\AppData\Local\Temp\33d84e4c3bf5908b3ca682f688c46c910a2fcf9d785e3f1dd364462af44b4249.exe
      "C:\Users\Admin\AppData\Local\Temp\33d84e4c3bf5908b3ca682f688c46c910a2fcf9d785e3f1dd364462af44b4249.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2312

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI23282\_bz2.pyd
    Filesize

    76KB

    MD5

    0f75c236c4ccfea1b16f132f6c139236

    SHA1

    710bb157b01cafe8607400773b3940674506013b

    SHA256

    5dc26dcbf58cc7f5bfdec0badd5240d6724db3e34010aaf35a31876fe4057158

    SHA512

    5849ea147ada06c8b7a9fd523917009c173ace07ba1dbd320d7dda7f6d910b75ba4b7372f22bb56101c9dd836ce1a590b7715a7f34a67a489d70439b88998dd9

  • C:\Users\Admin\AppData\Local\Temp\_MEI23282\_ctypes.pyd
    Filesize

    113KB

    MD5

    3a2e78784b929003a6baceebdb0efa4d

    SHA1

    abb48b6a96e22b9bd6d2a8443f5811088c540922

    SHA256

    f205948b01b29cb244ae09c5b57fd4b6c8f356dfcd2f8cb49e7cfd177a748cf9

    SHA512

    ad5a9a5143b7e452d92cc7ea5db12967b2073b626be3437d17041d7ae6d82ee24b15d161d2f708639d3bbf8c657202cd845009a219657557203497ea355876ce

  • C:\Users\Admin\AppData\Local\Temp\_MEI23282\_hashlib.pyd
    Filesize

    37KB

    MD5

    05362add80824b06014645a7951337d8

    SHA1

    76699e6dae7df93626906e488ef6218f9afcf8b5

    SHA256

    20b3a3d3350b3d4d57911ecfdb15f77512a6e73c3bf72b410724f81c79a5b1af

    SHA512

    061562b46e38c9bb83d49a9983d9848669ce2a20970451157b6474ef5dcc4ff38cc2a837b03cff89eacb4eae2063d2c1f43fccd6bd481dbbcabc5527f8489f0f

  • C:\Users\Admin\AppData\Local\Temp\_MEI23282\_lzma.pyd
    Filesize

    182KB

    MD5

    54f12e2385a77d825ae4d41a4ac515fe

    SHA1

    5ba526ac1c5f16fb7db225a4876996ab01ee979f

    SHA256

    08de18fba635822f3bb89c9429f175e3680b7261546430ba9e2ed09bb31f5218

    SHA512

    ea88774fd63a3d806f96e99255705ac68f615508c5887ae18b8d488bdf87268a634c12eb167c13199f4a0fb31795531b1f7d48bdacbd46cf8affa694a630d259

  • C:\Users\Admin\AppData\Local\Temp\_MEI23282\_socket.pyd
    Filesize

    67KB

    MD5

    cea329ce0935e99a8bc01070f07fefaf

    SHA1

    9d81307e9559d0661633530e5756957b05d84268

    SHA256

    d1a4d66c557c2fe7dc441614ca62e67f37ec44bef5a762bac41bac15d491a930

    SHA512

    b6aea9c2221bf35b0895c35942cf3c9613ec7919540b4c24a3b97d7a0846256e9ba654e8f233fadca1b15ff0b7d30d73adfaec85bcadb6100fd73e62d3a068ab

  • C:\Users\Admin\AppData\Local\Temp\_MEI23282\base_library.zip
    Filesize

    822KB

    MD5

    231dadd154909c5b1f45420eefe9f2a1

    SHA1

    3f23e9dd825c7853b90fbcda620cf9b145fdf314

    SHA256

    754c74a3a970260648fac055b78e87ef1625cb28945af19782d208400682448c

    SHA512

    b3dc14aa4662318d3ba216d0be5727c2a15567068a1fe365f3d9807e3e329e091cc1eab77a09ceaf7260aac980669c4237f4a8d69d66ad8654082f85f871099a

  • C:\Users\Admin\AppData\Local\Temp\_MEI23282\libcrypto-1_1.dll
    Filesize

    2.1MB

    MD5

    73def838c090acd4be070c649cbd3bf1

    SHA1

    3dd16cf7740119e7a1d4f56b4c4934a724682e84

    SHA256

    52d89fac9e42d87300e1427cb41c331f78a7e488d0cbbed8db4adf9d930c89d1

    SHA512

    1a1e799cce4986059b53856761810f63829cbc5ead197032ce02e9d3905804d34c8d4d8fcf8a0fe5ac9e5f2f30883f7d4181d0551d4195c2356baf3ff5bd0da8

  • C:\Users\Admin\AppData\Local\Temp\_MEI23282\libffi-7.dll
    Filesize

    28KB

    MD5

    bc20614744ebf4c2b8acd28d1fe54174

    SHA1

    665c0acc404e13a69800fae94efd69a41bdda901

    SHA256

    0c7ec6de19c246a23756b8550e6178ac2394b1093e96d0f43789124149486f57

    SHA512

    0c473e7070c72d85ae098d208b8d128b50574abebba874dda2a7408aea2aabc6c4b9018801416670af91548c471b7dd5a709a7b17e3358b053c37433665d3f6b

  • C:\Users\Admin\AppData\Local\Temp\_MEI23282\python38.dll
    Filesize

    3.9MB

    MD5

    7e771d92e814a9fe3520b9f1af6176e0

    SHA1

    2b1d2fc31fdc2d1940d3835e1e62214414e6cffd

    SHA256

    54326ecd163c7fffcdd02620490b6bde727c6a3153bff9706cf086510e4aa36d

    SHA512

    547bdf9048d3b3bc88741ce2307ed4a48b10407d17dbb9f5ba5a727d59d208069abddb90d24b3d4bf0aa5ced2bdcabec3230baf73f2576652035afe5a1297667

  • C:\Users\Admin\AppData\Local\Temp\_MEI23282\select.pyd
    Filesize

    23KB

    MD5

    26bc7e9826bc13a4d0cf681b0e5cf3c8

    SHA1

    effff42e88cdd66bc4397de1a6d3b5ae540f820b

    SHA256

    8e7366cf6e128f977f8977a8db45a714ba72e643b31bd26b7676f33d3d8df612

    SHA512

    16d92785a234e60301aa6c4c5d508bdaff805689d4f160ab3c0c4d0c2376dd3616f676ad2fa81c08ea80e4fb862c3a15e1b59212508dddb388c8a768726b018a

  • C:\Users\Admin\AppData\Local\Temp\_MEI23282\unicodedata.pyd
    Filesize

    1.0MB

    MD5

    7d24a6d7f45ee7190d867cc92a818ba8

    SHA1

    5ff89024f541670d7846cf8cab3747b6a3a9dc1c

    SHA256

    b3df52727dddd333076299f2f8148d1a13bbd39e4481a0ad9a8d88f638d7385b

    SHA512

    28a4af7c30caa116db00790f1f0584b0a0b42dde07f410dddda9caee123bd7082a62c8779bb7aab4931ee0b44343b8e26d5559e63eebe9c581347bb17809da5b

  • \Users\Admin\AppData\Local\Temp\_MEI23282\VCRUNTIME140.dll
    Filesize

    81KB

    MD5

    4c360f78de1f5baaa5f110e65fac94b4

    SHA1

    20a2e66fd577293b33ba1c9d01ef04582deaf3a5

    SHA256

    ad1b0992b890bfe88ef52d0a830873acc0aecc9bd6e4fc22397dbccf4d2b4e37

    SHA512

    c6bba093d2e83b178a783d1ddfd1530c3adcb623d299d56db1b94ed34c0447e88930200bf45e5fb961f8fd7ad691310b586a7d754d7a6d7d27d58b74986a4db8