Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 15:16

General

  • Target

    b3b20879435d7d70a86da573a957fcb3.exe

  • Size

    15.2MB

  • MD5

    b3b20879435d7d70a86da573a957fcb3

  • SHA1

    bd2f12135c006bc472f4b1df3b6262015c58d84b

  • SHA256

    30d995dc0ef6dfcba441aa7dd0fea9f0b06b45761e41262ebd28985b07b531bf

  • SHA512

    eba24fa9b458b084f131a7f546d8ad0758f06ea87ac151265826f07de642bf3f8cf991cf39421b82de272720e4ce6c90fc190266d34ace6cd6efdd1a3eef37ef

  • SSDEEP

    393216:TCvQ2nevfp3uEJWQsUcR4NzK1+TtIirvB5IjWqkzw:z2evB3uEYQFS1QtIo3ILr

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3b20879435d7d70a86da573a957fcb3.exe
    "C:\Users\Admin\AppData\Local\Temp\b3b20879435d7d70a86da573a957fcb3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\b3b20879435d7d70a86da573a957fcb3.exe
      "C:\Users\Admin\AppData\Local\Temp\b3b20879435d7d70a86da573a957fcb3.exe"
      2⤵
      • Loads dropped DLL
      PID:1708

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI23642\python312.dll
    Filesize

    6.7MB

    MD5

    550288a078dffc3430c08da888e70810

    SHA1

    01b1d31f37fb3fd81d893cc5e4a258e976f5884f

    SHA256

    789a42ac160cef98f8925cb347473eeeb4e70f5513242e7faba5139ba06edf2d

    SHA512

    7244432fc3716f7ef27630d4e8fbc8180a2542aa97a01d44dca260ab43966dd8ac98b6023400b0478a4809aace1a128f1f4d6e544f2e591a5b436fd4c8a9d723