Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 01:46

General

  • Target

    WinAPI.exe

  • Size

    39.7MB

  • MD5

    5730ecaf8ba9b2789d2d9e7598af55a3

  • SHA1

    e94345f6311e96cc30b9bbd25d9298a6da9750d0

  • SHA256

    541694b96efc2859d8f0163c81cd262a51973969492d8e7b1806208ae8f11dd9

  • SHA512

    89b5777761dd49677fe8b01b26df65c17fabd96544e5b3ce716eb5150141d5e2eec876e0e8d994d35403420e1e655cb0b7a4cc20ee2d4eabe695044e8d45fe62

  • SSDEEP

    393216:4d5G5L1V8dvvX+9/pWFlNBR+BsnOrIWeRajMH:O4ROvX+9/pWPkGhR9

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WinAPI.exe
    "C:\Users\Admin\AppData\Local\Temp\WinAPI.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\WinAPI.exe
      "C:\Users\Admin\AppData\Local\Temp\WinAPI.exe"
      2⤵
      • Loads dropped DLL
      PID:2972

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI21682\api-ms-win-core-file-l1-2-0.dll
    Filesize

    22KB

    MD5

    852904535068e569e2b157f3bca0c08f

    SHA1

    c79b4d109178f4ab8c19ab549286eee4edf6eddb

    SHA256

    202b77cd363fce7c09d9a59b5779f701767c8734cc17bbe8b9ece5a0619f2225

    SHA512

    3e814678c7aa0d3d3a637ce3048e3b472dbb01b2e2a5932e5b257aa76bf8de8117a38e2a352daff66939a73c1b971b302f5635ea1d826b8a3afa49f9b543a541

  • C:\Users\Admin\AppData\Local\Temp\_MEI21682\python311.dll
    Filesize

    1.6MB

    MD5

    db09c9bbec6134db1766d369c339a0a1

    SHA1

    c156d9f2d0e80b4cf41794cd9b8b1e8a352e0a0b

    SHA256

    b1aac1e461174bbae952434e4dac092590d72b9832a04457c94bd9bb7ee8ad79

    SHA512

    653a7fff6a2b6bffb9ea2c0b72ddb83c9c53d555e798eea47101b0d932358180a01af2b9dab9c27723057439c1eaffb8d84b9b41f6f9cd1c3c934f1794104d45

  • C:\Users\Admin\AppData\Local\Temp\_MEI21682\ucrtbase.dll
    Filesize

    1.1MB

    MD5

    a9f5b06fae677c9eb5be8b37d5fb1cb9

    SHA1

    5c37b880a1479445dd583f85c58a8790584f595d

    SHA256

    4e9e93fd6486571e1b5dce381fa536fb6c5593584d3330368ccd47ee6107bf52

    SHA512

    5d7664716fa52f407d56771862262317ac7f4a03f31f209333c3eea7f1c8cf3d5dbafc1942122948d19208d023df220407014f47e57694e70480a878822b779a

  • \Users\Admin\AppData\Local\Temp\_MEI21682\api-ms-win-core-file-l2-1-0.dll
    Filesize

    22KB

    MD5

    cdfc83e189bda0ac9eab447671754e87

    SHA1

    cf597ee626366738d0ea1a1d8be245f26abbea72

    SHA256

    f4811f251c49c9ae75f9fe25890bacede852e4f1bfdc6685f49096253a43f007

    SHA512

    659ee46e210fcad6c778988a164ce3f69a137d05fb2699ff662540cbb281b38719017f1049d5189fafdae06c07a48d3d29dd98e11c1cae5d47768c243af37fe9

  • \Users\Admin\AppData\Local\Temp\_MEI21682\api-ms-win-core-localization-l1-2-0.dll
    Filesize

    22KB

    MD5

    f1d0595773886d101e684e772118d1ef

    SHA1

    290276053a75cbeb794441965284b18311ab355d

    SHA256

    040e1572da9a980392184b1315f27ebcdaf07a0d94ddf49cbd0d499f7cdb099a

    SHA512

    db57f4ae78f7062cfe392d6829c5975be91d0062ff06725c45c06a74e04ade8bcaf709cfebeba8146fb4396206141aa49572968ea240aa1cba909e43985dc3ee

  • \Users\Admin\AppData\Local\Temp\_MEI21682\api-ms-win-core-processthreads-l1-1-1.dll
    Filesize

    22KB

    MD5

    e26a5e364a76bf00feaab920c535adbb

    SHA1

    411eaf1ca1d8f1aebcd816d93933561c927f2754

    SHA256

    b3c0356f64e583c8aca3b1284c6133540a8a12f94b74568fb78ddc36eac6ab15

    SHA512

    333e42eeea07a46db46f222e27429facaaf2ce8a433f0c39f5d5c72e67d894c813d3cf77880434f6373e0d8fffa3ef96d5f37e38dd4775491f3da2b569e9df59

  • \Users\Admin\AppData\Local\Temp\_MEI21682\api-ms-win-core-timezone-l1-1-0.dll
    Filesize

    22KB

    MD5

    566232dabd645dcd37961d7ec8fde687

    SHA1

    88a7a8c777709ae4b6d47bed6678d0192eb3bc3f

    SHA256

    1290d332718c47961052ebc97a3a71db2c746a55c035a32b72e5ff00eb422f96

    SHA512

    e5d549c461859445006a4083763ce855adbb72cf9a0bcb8958daa99e20b1ca8a82dec12e1062787e2ae8aee94224b0c92171a4d99ed348b94eab921ede205220

  • memory/2972-100-0x000007FEF5B10000-0x000007FEF60F8000-memory.dmp
    Filesize

    5.9MB