Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 14:50

General

  • Target

    83d2f02cc9276c540c26348669d8503a39ae38296590e96c734f865c420438d3.exe

  • Size

    4.4MB

  • MD5

    3bea43a1f70e751778d17ff9db41b0a3

  • SHA1

    3637c87f85c1f2d8526535f3de05b9943b5dd665

  • SHA256

    83d2f02cc9276c540c26348669d8503a39ae38296590e96c734f865c420438d3

  • SHA512

    1638893ac4d7a0ee23e2e942e2a683ce5ff61365ef3020c9e4790a52e77901881a09a27cab4ef9d8539fdbc7af64675161651ac7500751c2c5bc4ae693a4ea20

  • SSDEEP

    98304:cfUb8pAxsOBSexdGzByOahalkaX7EgPHx8lPw2GiqVGf2s7x9tMOmb:cfU+OsvwoYOau3gosPbk4f/b4

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83d2f02cc9276c540c26348669d8503a39ae38296590e96c734f865c420438d3.exe
    "C:\Users\Admin\AppData\Local\Temp\83d2f02cc9276c540c26348669d8503a39ae38296590e96c734f865c420438d3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\Temp\{005D056B-4293-4CD1-A6C7-BFDE910EDD2D}\.cr\83d2f02cc9276c540c26348669d8503a39ae38296590e96c734f865c420438d3.exe
      "C:\Windows\Temp\{005D056B-4293-4CD1-A6C7-BFDE910EDD2D}\.cr\83d2f02cc9276c540c26348669d8503a39ae38296590e96c734f865c420438d3.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\83d2f02cc9276c540c26348669d8503a39ae38296590e96c734f865c420438d3.exe" -burn.filehandle.attached=180 -burn.filehandle.self=188
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\Temp\{88A99927-EE1B-4BC6-BD98-4189A8009108}\.ba\pythonw.exe
        "C:\Windows\Temp\{88A99927-EE1B-4BC6-BD98-4189A8009108}\.ba\pythonw.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2788

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Windows\Temp\{005D056B-4293-4CD1-A6C7-BFDE910EDD2D}\.cr\83d2f02cc9276c540c26348669d8503a39ae38296590e96c734f865c420438d3.exe
    Filesize

    4.4MB

    MD5

    e3635175852f9b41caa9e0b1f7484dbf

    SHA1

    ceab4f1b5ead34586addcd351b9528c2dc5627e1

    SHA256

    5de2f55d796eb45ec0136e33108d3b1fd1220335d061371718b0b42301bb7bd2

    SHA512

    ceba4d44e64c3386aeac70d7ee4f6dc468626f6e7e80fc01a28b07cc28a160d03d8f6ecc36f419b9c8bf6a6c942d4aa53602a26952359c36b39be4bd51428a7f

  • \Windows\Temp\{88A99927-EE1B-4BC6-BD98-4189A8009108}\.ba\Tiderip.dll
    Filesize

    1.2MB

    MD5

    a632842bba74492720c9a6f9a8ad231c

    SHA1

    f361debaf17b08174e49ed9a35d99bffb3dc0510

    SHA256

    52b6310d121e91b42a44c24bfd6d1369d1d4388c56260dd4b05ac06225bab8d8

    SHA512

    0f36c56e7ce72860633b76ceb524c8cd3b634c2f672a7106438de4b4a5ea0a828fe1f67680d1414ff92432f70d762262e6c83427bdae794ac16549c38972d0d4

  • \Windows\Temp\{88A99927-EE1B-4BC6-BD98-4189A8009108}\.ba\python310.dll
    Filesize

    4.3MB

    MD5

    ba6483887ff60e3a7c5eebbba62ed060

    SHA1

    964c38a1c2519f7368ef2c94fbba6a24856d3fe3

    SHA256

    198db1aeac214915511a90095b867935d197e419423134fd1f8934e81498e89f

    SHA512

    0cf38a6177676554b74582691548325240d5ebfbb6a562a392a69aea01944038aa82d90017720998d08ee3eb6e517d0a6b367eac2197ffa27deeca4217fb2fad

  • \Windows\Temp\{88A99927-EE1B-4BC6-BD98-4189A8009108}\.ba\pythonw.exe
    Filesize

    94KB

    MD5

    9a4cc0d8e7007f7ef20ca585324e0739

    SHA1

    f3e5a2e477cac4bab85940a2158eed78f2d74441

    SHA256

    040d121a3179f49cd3f33f4bc998bc8f78b7f560bfd93f279224d69e76a06e92

    SHA512

    54636a48141804112f5b4f2fc70cb7c959a041e5743aeedb5184091b51daa1d1a03f0016e8299c0d56d924c6c8ae585e4fc864021081ffdf1e6f3eab11dd43b3

  • memory/2816-15-0x00000000696C0000-0x00000000697F0000-memory.dmp
    Filesize

    1.2MB