Analysis

  • max time kernel
    435s
  • max time network
    438s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    28-05-2024 14:57

General

  • Target

    roCrasher.exe

  • Size

    30.4MB

  • MD5

    d2065f21770779b70e5d4774eb9ccbbe

  • SHA1

    eaa7432c08336ba76bef8f8fac3db9bd4363f5bf

  • SHA256

    f752018ced8786270b686f406410e93f5362d1a89a3b8fab4b8d4d5c38d8f587

  • SHA512

    1f11e49c9c219e0c9025f36c70617160554e1e270c6f34255070329cb689f5adfa425cb6781c18dcd6434397bf142770a266948eec94e30ddfd9b5792d255720

  • SSDEEP

    786432:0OtaQQ6BfFXR667CEDD2j6+s7LWB75zuq3Zk/RiGn2xhk:dtaQfflQgCs2qHWB75iq+Jqk

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\roCrasher.exe
    "C:\Users\Admin\AppData\Local\Temp\roCrasher.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4536
    • C:\Users\Admin\AppData\Local\Temp\roCrasher.exe
      "C:\Users\Admin\AppData\Local\Temp\roCrasher.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4856
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "ver"
        3⤵
          PID:5116
        • C:\Windows\System32\Wbem\wmic.exe
          wmic csproduct get uuid
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5048
        • C:\Windows\System32\Wbem\wmic.exe
          wmic path softwarelicensingservice get OA3xOriginalProductKey
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5100

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\Crypto\Cipher\_raw_ecb.pyd
      Filesize

      10KB

      MD5

      fee13d4fb947835dbb62aca7eaff44ef

      SHA1

      7cc088ab68f90c563d1fe22d5e3c3f9e414efc04

      SHA256

      3e0d07bbf93e0748b42b1c2550f48f0d81597486038c22548224584ae178a543

      SHA512

      dea92f935bc710df6866e89cc6eb5b53fc7adf0f14f3d381b89d7869590a1b0b1f98f347664f7a19c6078e7aa3eb0f773ffcb711cc4275d0ecd54030d6cf5cb2

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\VCRUNTIME140.dll
      Filesize

      93KB

      MD5

      4a365ffdbde27954e768358f4a4ce82e

      SHA1

      a1b31102eee1d2a4ed1290da2038b7b9f6a104a3

      SHA256

      6a0850419432735a98e56857d5cfce97e9d58a947a9863ca6afadd1c7bcab27c

      SHA512

      54e4b6287c4d5a165509047262873085f50953af63ca0dcb7649c22aba5b439ab117a7e0d6e7f0a3e51a23e28a255ffd1ca1ddce4b2ea7f87bca1c9b0dbe2722

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\VCRUNTIME140_1.dll
      Filesize

      35KB

      MD5

      9cff894542dc399e0a46dee017331edf

      SHA1

      d1e889d22a5311bd518517537ca98b3520fc99ff

      SHA256

      b1d3b6b3cdeb5b7b8187767cd86100b76233e7bbb9acf56c64f8288f34b269ca

      SHA512

      ca254231f12bdfc300712a37d31777ff9d3aa990ccc129129fa724b034f3b59c88ed5006a5f057348fa09a7de4a0c2e0fb479ce06556e2059f919ddd037f239e

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\_asyncio.pyd
      Filesize

      63KB

      MD5

      86c1fa7f84e05043885f0e510508d409

      SHA1

      397806fdb6dbf7c513c18b0e56032e0eddf4a250

      SHA256

      69a7e18b4284aee2d796320cb81079ed4419d643dc58f342e2bee83eef1f215b

      SHA512

      9be67af77324add7641d1d8717a8037abc7d71573310b2df593b6d502193ce07f7a17496ed6b01546d3b9428eac1d043f8decf25be663f14d20c1402b162c76a

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\_bz2.pyd
      Filesize

      84KB

      MD5

      e91b4f8e1592da26bacaceb542a220a8

      SHA1

      5459d4c2147fa6db75211c3ec6166b869738bd38

      SHA256

      20895fa331712701ebfdbb9ab87e394309e910f1d782929fd65b59ed76d9c90f

      SHA512

      cb797fa758c65358e5b0fef739181f6b39e0629758a6f8d5c4bd7dc6422001769a19df0c746724fb2567a58708b18bbd098327bfbdf3378426049b113eb848e9

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\_cffi_backend.cp39-win_amd64.pyd
      Filesize

      177KB

      MD5

      f3f610b10a640a09b423e1c7e327cad1

      SHA1

      007bf7000df98e4591bdbfc75e7a363457c692fd

      SHA256

      d112ae33247d896008d79a1a5f96b98d0eaee80d13372e64c2d88ffbd94fadf8

      SHA512

      28726490d1026ad6f2bbad949b247f904e4ceceef7011e7408c11e4fab886e77e84317e7a14e3e86c1b7178666b06e0a774734a497f91afff76882756e03b6b0

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\_ctypes.pyd
      Filesize

      124KB

      MD5

      6fe3827e6704443e588c2701568b5f89

      SHA1

      ac9325fd29dead82ccd30be3ee7ee91c3aaeb967

      SHA256

      73acf2e0e28040cd696255abd53caaa811470b17a07c7b4d5a94f346b7474391

      SHA512

      be2502c006a615df30e61bea138bd1afca30640f39522d18db94df293c71df0a86c88df5fd5d8407daf1ccea6fac012d086212a3b80b8c32ede33b937881533a

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\_decimal.pyd
      Filesize

      264KB

      MD5

      65287fd87a64bc756867a1afddec9e29

      SHA1

      cda1db353f81df7a4a818add8f87bca9ac840455

      SHA256

      df19c2e6ec3145166fa8d206c11db78bc1979a027105c4f21d40410b5082ba34

      SHA512

      3e3f19cf965b260ffc68e45d5101234e8a957411c076a0d487d307dcfa714a9801cb501224fe7621937aebdf90275f655c8a70dd6675bcfb5374404fda53236f

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\_hashlib.pyd
      Filesize

      64KB

      MD5

      7c69cb3cb3182a97e3e9a30d2241ebed

      SHA1

      1b8754ff57a14c32bcadc330d4880382c7fffc93

      SHA256

      12a84bacb071b1948a9f751ac8d0653ba71a8f6b217a69fe062608e532065c20

      SHA512

      96dbabbc6b98d473cbe06dcd296f6c6004c485e57ac5ba10560a377393875192b22df8a7103fe4a22795b8d81b8b0ae14ce7646262f87cb609b9e2590a93169e

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\_lzma.pyd
      Filesize

      159KB

      MD5

      493c33ddf375b394b648c4283b326481

      SHA1

      59c87ee582ba550f064429cb26ad79622c594f08

      SHA256

      6384ded31408788d35a89dc3f7705ea2928f6bbdeb8b627f0d1b2d7b1ea13e16

      SHA512

      a4a83f04c7fc321796ce6a932d572dca1ad6ecefd31002320aeaa2453701ed49ef9f0d9ba91c969737565a6512b94fbb0311aee53d355345a03e98f43e6f98b2

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\_multiprocessing.pyd
      Filesize

      29KB

      MD5

      9dbdad4f13b8e097d6af69085c2dc3b1

      SHA1

      7da46e5c06818fea1f548786f06cb5e461966164

      SHA256

      a1fecbda3b6c6fbd6b231e259f556e9543c9b87f1e976f3be13032475b328e3e

      SHA512

      4412d67f056fd20e76d69652bb4f6621e93c60cdb6bce3ab278d27f52521ae92f02fd0ed4b02d2672d4d2be70020961cfd24700f8b638b12772d766cd184aa75

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\_overlapped.pyd
      Filesize

      45KB

      MD5

      0d41b13272bdf3655470f280009a67e5

      SHA1

      47285ca0a012fa747ec0f441266c88792847842b

      SHA256

      8cd7e2c9892146816357c3e045ab7571959f6355f17a2cc6d8e72c184d67be2d

      SHA512

      2db7d0f2210798bba2fd416876ee2f212c1d153d839f38660e7d0c6e2b5e51d96c7d400b3a477da02aa5027a3701da4341bf96a393997851c79a2ae9fb686945

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\_queue.pyd
      Filesize

      28KB

      MD5

      103a38f7fbf0da48b8611af309188011

      SHA1

      1db9e2cb2a92243da12efdca617499eb93ddcbf8

      SHA256

      3bc50ac551635b9ce6fbcddea5d3d621c1216e49e9958fa24546ab8f6f2d111a

      SHA512

      2e6c4b9786034cbf6a6d94761ed31807657ee10edd679147c838a2e6e97a0c13acd6e59bc6e69edf1ca725f12e0f972a0de0ae4b331da46dccd687c59096a250

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\_socket.pyd
      Filesize

      78KB

      MD5

      fd1cfe0f0023c5780247f11d8d2802c9

      SHA1

      5b29a3b4c6edb6fa176077e1f1432e3b0178f2bc

      SHA256

      258a5f0b4d362b2fed80b24eeabcb3cdd1602e32ff79d87225da6d15106b17a6

      SHA512

      b304a2e56829a557ec401c6fdda78d6d05b7495a610c1ed793d6b25fc5af891cb2a1581addb27ab5e2a6cb0be24d9678f67b97828015161bc875df9b7b5055ae

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\_sqlite3.pyd
      Filesize

      87KB

      MD5

      2a4c480b645b43290492c004176af8ac

      SHA1

      cf200a3d20ab35ded86aa2838d280e2f02d52271

      SHA256

      317f2bf28414358bbe33519cb36b68f83ce4e4cd8baf2f17460ff554ef2e91dc

      SHA512

      2dd3ee0488c31b7fd643b1b984995d362ba3c1e59dac733f88ac79766141036a3b3a29379c1708dc13c099bde93862d336f856a840bd6b603c5b44f990397036

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\_ssl.pyd
      Filesize

      151KB

      MD5

      34b1d4db44fc3b29e8a85dd01432535f

      SHA1

      3189c207370622c97c7c049c97262d59c6487983

      SHA256

      e4aa33b312cec5aa5a0b064557576844879e0dccc40047c9d0a769a1d03f03f6

      SHA512

      f5f3dcd48d01aa56bd0a11eee02c21546440a59791ced2f85cdac81da1848ef367a93ef4f10fa52331ee2edea93cbcc95a0f94c0ccefa5d19e04ae5013563aee

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\_uuid.pyd
      Filesize

      22KB

      MD5

      71ab50ef5e336b855e6289b0ac3e712d

      SHA1

      e06c3b0d482623393d2e2179de0ff56eb99c4240

      SHA256

      6f1cc2d6a770f1b441dc6371decae414ea1bd509b0e37b423faa33fc98a28b7e

      SHA512

      345b4d664f3bc29cfb743a95f78898651f8d3d1ac1365b89690068888202ee58f59f341466f26bb94bd568b67f2d3fcf2e5f022c9c25f2ca25d5baf0aa514682

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\base_library.zip
      Filesize

      826KB

      MD5

      2abe470164e060916c6842da1263e5ad

      SHA1

      197163bfb26ce54420fa6eba03cf0fa0a5622934

      SHA256

      151a4c8ea261130b5ae94653e5470ac6fe4663de269c187b2b38d6fccadc1baa

      SHA512

      01e2c58b24f7d3d7b31df97c6dbe8aee0c0f61f457c78d62830fa954c17dffb74b4e5389ef389926b5ba78f96deb08ad4cd61c9ecea256bf35e0a99cd2366d65

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\charset_normalizer\md.cp39-win_amd64.pyd
      Filesize

      10KB

      MD5

      d93ad224c10ba644f92232a7b7575e23

      SHA1

      4a9abc6292e7434d4b5dd38d18c9c1028564c722

      SHA256

      89268be3cf07b1e3354ddb617cb4fe8d4a37b9a1b474b001db70165ba75cff23

      SHA512

      b7d86ecd5a7372b92eb6c769047b97e9af0f875b2b02cff3e95d3e154ef03d6b9cf39cc3810c5eca9fea38fea6201e26f520da8b9255a35e40d6ec3d73bb4929

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\charset_normalizer\md__mypyc.cp39-win_amd64.pyd
      Filesize

      117KB

      MD5

      b5692f504b608be714d5149d35c8c92a

      SHA1

      62521c88d619acfff0f5680f3a9b4c043acf9a1d

      SHA256

      969196cd7cade4fe63d17cf103b29f14e85246715b1f7558d86e18410db7bbc0

      SHA512

      364eb2157b821c38bdeed5a0922f595fd4eead18ceab84c8b48f42ea49ae301aabc482d25f064495b458cdcb8bfab5f8001d29a306a6ce1bbb65db41047d8ea5

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\libcrypto-1_1.dll
      Filesize

      3.2MB

      MD5

      89511df61678befa2f62f5025c8c8448

      SHA1

      df3961f833b4964f70fcf1c002d9fd7309f53ef8

      SHA256

      296426e7ce11bc3d1cfa9f2aeb42f60c974da4af3b3efbeb0ba40e92e5299fdf

      SHA512

      9af069ea13551a4672fdd4635d3242e017837b76ab2815788148dd4c44b4cf3a650d43ac79cd2122e1e51e01fb5164e71ff81a829395bdb8e50bb50a33f0a668

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\libffi-7.dll
      Filesize

      32KB

      MD5

      eef7981412be8ea459064d3090f4b3aa

      SHA1

      c60da4830ce27afc234b3c3014c583f7f0a5a925

      SHA256

      f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

      SHA512

      dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\libssl-1_1.dll
      Filesize

      674KB

      MD5

      50bcfb04328fec1a22c31c0e39286470

      SHA1

      3a1b78faf34125c7b8d684419fa715c367db3daa

      SHA256

      fddd0da02dcd41786e9aa04ba17ba391ce39dae6b1f54cfa1e2bb55bc753fce9

      SHA512

      370e6dfd318d905b79baf1808efbf6da58590f00006513bdaaed0c313f6fa6c36f634ea3b05f916cee59f4db25a23dd9e6f64caf3c04a200e78c193027f57685

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\psutil\_psutil_windows.pyd
      Filesize

      65KB

      MD5

      3cba71b6bc59c26518dc865241add80a

      SHA1

      7e9c609790b1de110328bbbcbb4cd09b7150e5bd

      SHA256

      e10b73d6e13a5ae2624630f3d8535c5091ef403db6a00a2798f30874938ee996

      SHA512

      3ef7e20e382d51d93c707be930e12781636433650d0a2c27e109ebebeba1f30ea3e7b09af985f87f67f6b9d2ac6a7a717435f94b9d1585a9eb093a83771b43f2

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\pyexpat.pyd
      Filesize

      187KB

      MD5

      96d55e550eb6f991783ece2bca53583d

      SHA1

      7b46eaae4e499a1f6604d3c81a85a0b827cc0b9e

      SHA256

      f5d8188c6674cbd814abd1e0dd4e5a8bfadb28e31b5088ae6c4346473b03d17e

      SHA512

      254b926690a565bc31cae88183745397c99d00b5d5417ab517a8762c8874dff8fcc30a59bda1cd41b0e19e2d807ac417293a3a001005996a5d4db43b9b14d5eb

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\python3.dll
      Filesize

      58KB

      MD5

      e438f5470c5c1cb5ddbe02b59e13ad2c

      SHA1

      ec58741bf0be7f97525f4b867869a3b536e68589

      SHA256

      1dc81d8066d44480163233f249468039d3de97e91937965e7a369ae1499013da

      SHA512

      bd8012b167dd37bd5b57521ca91ad2c9891a61866558f2cc8e80bb029d6f7d73c758fb5be7a181562640011e8b4b54afa3a12434ba00f445c1a87b52552429d3

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\python39.dll
      Filesize

      4.3MB

      MD5

      5cd203d356a77646856341a0c9135fc6

      SHA1

      a1f4ac5cc2f5ecb075b3d0129e620784814a48f7

      SHA256

      a56afcf5f3a72769c77c3bc43c9b84197180a8b3380b6258073223bfd72ed47a

      SHA512

      390008d57fa711d7c88b77937bf16fdb230e7c1e7182faea6d7c206e9f65ced6f2e835f9da9befb941e80624abe45875602e0e7ad485d9a009d2450a2a0e0f1f

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\pywin32_system32\pythoncom39.dll
      Filesize

      654KB

      MD5

      8d4cd39cf6b1e5d3743ac1bcdcab4f12

      SHA1

      2ecfd93164920a60c273b1d000df14351816dbd7

      SHA256

      0789f9321abfa3a6403a483cb3ba684da5cfc39d26195fce8669a77c6367c413

      SHA512

      7734d61b7b2c5f829d05488b26d958b85d0cf87776b91e8a63b58debf5d32db42bc2d203cc5a27ab426672c282bf95b41b8429ee3ea1f0e0d9ca55f9f68e77bd

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\pywin32_system32\pywintypes39.dll
      Filesize

      131KB

      MD5

      f20fd2e2ac9058a9fd227172f8ff2c12

      SHA1

      89eba891352be46581b94a17db7c2ede9a39ab01

      SHA256

      20bde8e50e42f7aabf59106eea238fcc0dece0c6e362c0a7feeb004ab981db8a

      SHA512

      42a86fa192aea7adb4283dc48a323a4f687dad40060ea3ffddcd8fd7670bb535d31a7764706e5c5473da28399fec048ae714a111ee238bb25e1aad03e12078d4

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\select.pyd
      Filesize

      28KB

      MD5

      0e3cf5d792a3f543be8bbc186b97a27a

      SHA1

      50f4c70fce31504c6b746a2c8d9754a16ebc8d5e

      SHA256

      c7ffae6dc927cf10ac5da08614912bb3ad8fc52aa0ef9bc376d831e72dd74460

      SHA512

      224b42e05b4dbdf7275ee7c5d3eb190024fc55e22e38bd189c1685efee2a3dd527c6dfcb2feeec525b8d6dc35aded1eac2423ed62bb2599bb6a9ea34e842c340

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\sqlite3.dll
      Filesize

      1.5MB

      MD5

      231fb59b9f78d8b4f3e4eb8faa0c596b

      SHA1

      4aacaefef28ad0fee7eda5ca9e256458dc890e4b

      SHA256

      7baa0951b90fe284d738060f80e4cb4a7358a4ddcf8174e870b3958dc9b18483

      SHA512

      bba7b87d206a96129632e8b2e7f4e4e94ca2c618801e16243869ad418705f6b690dfe54a68535b3829d21469e13a474e16452898b67f85c4004d92999fb6dfa7

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\unicodedata.pyd
      Filesize

      1.1MB

      MD5

      7af51031368619638cca688a7275db14

      SHA1

      64e2cc5ac5afe8a65af690047dc03858157e964c

      SHA256

      7f02a99a23cc3ff63ecb10ba6006e2da7bf685530bad43882ebf90d042b9eeb6

      SHA512

      fbde24501288ff9b06fc96faff5e7a1849765df239e816774c04a4a6ef54a0c641adf4325bfb116952082d3234baef12288174ad8c18b62407109f29aa5ab326

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\win32\win32api.pyd
      Filesize

      130KB

      MD5

      05e4b3b876e5fa6a2b8951f764559623

      SHA1

      4ad50f70eef4feaa9d051c2f161fbac8a862a4bc

      SHA256

      a52f8bd28b5b9558cde10333ce452a7d6f338ce1005a2b8451755005868e4a98

      SHA512

      5648306af7c056c9250731b7d5a508664294bbb8ba865f9dc06fd7216adf7b8cc31b1cfbc0175c7f2752680744f6546a1959e7f7d1ec7a8a845f75642ce034d9

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\win32\win32crypt.pyd
      Filesize

      121KB

      MD5

      a67b8db9d41f93cb0a22c08738ec265c

      SHA1

      fbf1c672b68ce67f2e3ebf780f234c26ae1d86cb

      SHA256

      d351f3b7cf5a6440a245353985ebe2336080d5d7a62af6e04339d3e8eff028bf

      SHA512

      6b4905942f7686d6639f01b00e02abb5bfb678ccf55b7686d462e10bf837c12d74cfaa0b0f20a218a11489a8745a0bbdc2f73a85900c9748f3e3a7b0e6cbc695

    • C:\Users\Admin\AppData\Local\Temp\_MEI45362\win32com\shell\shell.pyd
      Filesize

      516KB

      MD5

      a6130b5b59dd0ad4251608639f7fbe6e

      SHA1

      125a4dfd1eabf36347212973a49576a529de3058

      SHA256

      e51c3e1260a093108309dd1e9bfc9e0f212d19bb386b9324671d615c32fb2f84

      SHA512

      e9d1e88bc0a0d31b1432f45220e660ae274c9019fdf919aa890a08fd5dd82c674b81c079f8d36ded4bd0d446c3eeb61c889e905c7ecb0a24d71c68c0b44a45e5