Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2024 14:24

General

  • Target

    clickhere.exe

  • Size

    77.7MB

  • MD5

    84ca6f68e61d01fa60572a609c30c171

  • SHA1

    fa7a20b857df9c005a72b70fdc20dcedeb101d89

  • SHA256

    58778898bf34913a01105b8aa8936cb4256d45119465347b50a04dd61a63d5bf

  • SHA512

    cac65ee3f4680688815aea42deed4d65bd1d9ec29f3795b27c16263fbf35a6100eea22b4aedc86b45351737675fd8e3c10c783b99438f9dd5b18ce0162491826

  • SSDEEP

    1572864:G1lvxWIgH0hSk8IpG7V+VPhqQdSTE7/lhfLiYweyJulZUdgzXGfn0HZvkOwI:G1zzggSkB05awkSkLMpuHX1kOZ

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\clickhere.exe
    "C:\Users\Admin\AppData\Local\Temp\clickhere.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\clickhere.exe
      "C:\Users\Admin\AppData\Local\Temp\clickhere.exe"
      2⤵
      • Loads dropped DLL
      PID:2372

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI24202\api-ms-win-core-file-l1-2-0.dll

    Filesize

    22KB

    MD5

    41e8fa0ea82e40f56648b1c58a9ad763

    SHA1

    1ab6cafa7fb8435e8d0315e1e3e202a48d8fb4b0

    SHA256

    7509e30d7156b6a480a85280445674cc4ac64bbb8e8180b3d0f479d5edc0ce60

    SHA512

    6e00cec61c6fc19860175b47c201ad77c4af2bbad368a71d1a1bc94c972cfa25b7e449bb0dac36390a7c6235309cec23337d5f0eba659fa4b6a5dd3c190a799b

  • C:\Users\Admin\AppData\Local\Temp\_MEI24202\api-ms-win-core-file-l2-1-0.dll

    Filesize

    22KB

    MD5

    cb1ddfe277e28a19646394c1c41a0f96

    SHA1

    b2ee421e5f4d92676314e413506e699c6fa8667c

    SHA256

    37ae4f6446c94b3817a8a0b9506c67d47f2372059a8a5101152e6bf365ded2ac

    SHA512

    e9c8a010d9c71cefeaa9ec77a09715ff785decebdefd37732590b9523fc78e58c96722ffc03e26d03bce797cc1da06d21f4e8be7c1b056d2e9b7ca291c247e14

  • C:\Users\Admin\AppData\Local\Temp\_MEI24202\api-ms-win-core-localization-l1-2-0.dll

    Filesize

    22KB

    MD5

    14bc5fd174cb3854da8dc4e2a770b2ca

    SHA1

    43462798689a0e76e80fb56b908a96f97819e7e7

    SHA256

    ecfe952c778460f204f65560ff5a98f33f7a3cf98d2301983098d197bd08f0cf

    SHA512

    169e7df65bbb4864eea14ab405e55e53f755b79c5e0476bdc56cbead3edea97d09377d530729536c5584066b7bc13a00c6201e4c6dc85982ba5884eb5fe3306c

  • C:\Users\Admin\AppData\Local\Temp\_MEI24202\api-ms-win-core-processthreads-l1-1-1.dll

    Filesize

    22KB

    MD5

    e3a77ab9cb4e56c1782b5ee7f81cc80d

    SHA1

    2f37f25fe81cc8d3b84fd739222b748c1e21422b

    SHA256

    d2813925346d16942e1be36784db8eb78cc41e110ac1c81ea802b77fda321b86

    SHA512

    21ac0f5515ced436cb57e7c6db64b7dd8a595af24d1de626be13e3d6ceeae94942a4c882e1ea0bd08667ff08e3fae7d36c72a17d505ae89eaea8c0cfeed924ae

  • C:\Users\Admin\AppData\Local\Temp\_MEI24202\api-ms-win-core-timezone-l1-1-0.dll

    Filesize

    22KB

    MD5

    1873273b894647ad63134bf2a0def8fd

    SHA1

    b6f593b3b413b1f502c543fdc7a00bafb07accab

    SHA256

    0af3e58319f2ae02478a115718f813da65d1407b62fdf6ae0cfea83d664d999d

    SHA512

    4d0ed0752164cec8f66e4069931fe11af26149e0969ede498e08ec1363020115f47492810553eeb6c99fc4c6698c50056cf1f70af77791fc13214d68fe5992e8

  • C:\Users\Admin\AppData\Local\Temp\_MEI24202\python312.dll

    Filesize

    1.8MB

    MD5

    cbd02b4c0cf69e5609c77dfd13fba7c4

    SHA1

    a3c8f6bfd7ffe0783157e41538b3955519f1e695

    SHA256

    ecef0ed97c7b249af3c56cde0bfcae70f66530d716b48b5d94621c3dba8236b5

    SHA512

    a3760ecaa9736eb24370a0a20dd22a1ee53b3f8002195947bc7d21b239278ec8e26bcc131d0132c530767d1de59954be7946dcf54fcbf2584052c9d9a5615567

  • C:\Users\Admin\AppData\Local\Temp\_MEI24202\ucrtbase.dll

    Filesize

    1.1MB

    MD5

    ce61d777d8b6e98f1b85c54e8ccbadd7

    SHA1

    f3edb1780c3d0bf6603687f14716aef4fd25fb03

    SHA256

    c74c386223cca6096c17828add7c13e25525c1653fa05261c36782b287e9fe66

    SHA512

    917f2a70ffbcd7178b5a4724aefed95b02b819d867e59468a438178295959de4372e00bc6a338b60f82b296d91f1528a76778a55d239a321aecd10ea5a85eb82

  • memory/2372-1323-0x000007FEF6220000-0x000007FEF68F9000-memory.dmp

    Filesize

    6.8MB