Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 20:20

General

  • Target

    MOD.exe

  • Size

    16.0MB

  • MD5

    d2632edad82cef078b85ad4b74bfa0d3

  • SHA1

    0bf13b1558dfc204cd456b2740adf1b3b516d5a8

  • SHA256

    db70121ea015119862605e825812dd6c5039ba1e5a8bfd60904be7df6578f726

  • SHA512

    66246b89810d84403bd0a573158d19ddaf594aa0a0be1b9ba7ac391f28be1dfee502adabaec018e5ea5bb2d4e987689784b2349b9fbd3cd74c78beb73300bb60

  • SSDEEP

    393216:ongf8U9JWQsUcR4NzK1+TtIiFGuvB5IjWq66eCzERC+d:+bU9YQFS1QtIZS3IL66e/RC+d

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MOD.exe
    "C:\Users\Admin\AppData\Local\Temp\MOD.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Users\Admin\AppData\Local\Temp\MOD.exe
      "C:\Users\Admin\AppData\Local\Temp\MOD.exe"
      2⤵
      • Loads dropped DLL
      PID:2472

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI23082\python312.dll
    Filesize

    6.7MB

    MD5

    550288a078dffc3430c08da888e70810

    SHA1

    01b1d31f37fb3fd81d893cc5e4a258e976f5884f

    SHA256

    789a42ac160cef98f8925cb347473eeeb4e70f5513242e7faba5139ba06edf2d

    SHA512

    7244432fc3716f7ef27630d4e8fbc8180a2542aa97a01d44dca260ab43966dd8ac98b6023400b0478a4809aace1a128f1f4d6e544f2e591a5b436fd4c8a9d723