Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2024 15:30

General

  • Target

    Gunslol-View.exe

  • Size

    7.6MB

  • MD5

    62cc626556e6a92dd3eefdb4dbff18b0

  • SHA1

    4385202faa61b43f34511b46fb8f52c9667d02e4

  • SHA256

    697a69971b06924d10bdaab2eb77f042d56cf30150f3b8ff6c8beed5e6b3fb21

  • SHA512

    3fbf7dcbb4c53eeb847b6d591b5bc0a75000c573402439abf0409cc7e3935556a89820a0b8e8345eab342278b09321d33249993593e14d7f3eb055ff8cf1f1d8

  • SSDEEP

    98304:HaDjWM8JEqeRPi1FG6/amaHl3Ne4i3Tf2PkOpfW9hZMMoVmkzyxIdf3hTnteeRiD:60/e5VeNTfm/pf+xkHdtXRimrbW3jmyN

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 8 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Gunslol-View.exe
    "C:\Users\Admin\AppData\Local\Temp\Gunslol-View.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Users\Admin\AppData\Local\Temp\Gunslol-View.exe
      "C:\Users\Admin\AppData\Local\Temp\Gunslol-View.exe"
      2⤵
      • Loads dropped DLL
      PID:2760

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI29762\python311.dll

    Filesize

    1.6MB

    MD5

    bb46b85029b543b70276ad8e4c238799

    SHA1

    123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

    SHA256

    72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

    SHA512

    5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

  • C:\Users\Admin\AppData\Local\Temp\_MEI29762\ucrtbase.dll

    Filesize

    1.1MB

    MD5

    3b337c2d41069b0a1e43e30f891c3813

    SHA1

    ebee2827b5cb153cbbb51c9718da1549fa80fc5c

    SHA256

    c04daeba7e7c4b711d33993ab4c51a2e087f98f4211aea0dcb3a216656ba0ab7

    SHA512

    fdb3012a71221447b35757ed2bdca6ed1f8833b2f81d03aabebd2cd7780a33a9c3d816535d03c5c3edd5aaf11d91156842b380e2a63135e3c7f87193ad211499

  • \Users\Admin\AppData\Local\Temp\_MEI29762\api-ms-win-core-file-l1-2-0.dll

    Filesize

    21KB

    MD5

    4a060eec454c222a5381cd359dc00b81

    SHA1

    21e1bc115d04a74779e955ea16a16bd71454d9bb

    SHA256

    e6b2b05e14a6c6f5381e8f4c7f4fd28a499246fb4c8eafe1f08014b9273d70df

    SHA512

    16fb1f4ccdad05d07feb62e0cd078401f4023f9fab0fb15e52b927ca413e65eb32c2932ba59dbfa7f7ee0e8a8053748e27f2757e82e600db812271aa44a9433c

  • \Users\Admin\AppData\Local\Temp\_MEI29762\api-ms-win-core-file-l2-1-0.dll

    Filesize

    20KB

    MD5

    50abf0a7ee67f00f247bada185a7661c

    SHA1

    0cddac9ac4db3bf10a11d4b79085ef9cb3fb84a1

    SHA256

    f957a4c261506484b53534a9be8931c02ec1a349b3f431a858f8215cecfec3f7

    SHA512

    c2694bb5d103baff1264926a04d2f0fe156b8815a23c3748412a81cc307b71a9236a0e974b5549321014065e393d10228a0f0004df9ba677f03b5d244a64b528

  • \Users\Admin\AppData\Local\Temp\_MEI29762\api-ms-win-core-localization-l1-2-0.dll

    Filesize

    21KB

    MD5

    4c26932f8f1f490017add31f5ec0a533

    SHA1

    0da01a7c89b506fe3fd939344bb51b976efb3207

    SHA256

    dd3843c2e46b4e926c36150d614efe02ca0ebc1f767f64f471568adc35c2ef23

    SHA512

    eb2b87d187991fdc8e3a6577f20622d2d4a2a994dd375d8c27e1434ce786596533eacfbde8714db9959d88d6bcb91fdc8079c60c23f0eb920ba45c546a44e523

  • \Users\Admin\AppData\Local\Temp\_MEI29762\api-ms-win-core-processthreads-l1-1-1.dll

    Filesize

    21KB

    MD5

    a6776c201baae1dd6f88048d7747d14c

    SHA1

    646119d2e440e6dad0ffb0fe449ab4fc27f09fbe

    SHA256

    ee99af71c347ff53c4e15109cb597759e657a3e859d9530680eeea8bb0540112

    SHA512

    a9137af8529fd96dbba22c5179a16d112ec0bfab9792babe0a9f1cca27408eff73ba89f498cb5f941a5aa44555529ee10484e6ca4a3fbf1627523acfde622b45

  • \Users\Admin\AppData\Local\Temp\_MEI29762\api-ms-win-core-synch-l1-2-0.dll

    Filesize

    21KB

    MD5

    2914ea20c9b8d79b1e98ea6b6dd85450

    SHA1

    2e25617bb4f3f6391658b5778f5248d9e6762c6b

    SHA256

    047d09b49dae9a101eb55277aa37c31390ea6c7187379b448122d77bd77bf005

    SHA512

    c0731aaecbca9b70151e7630e0dbc7d744d534effe56ad703df881f09c7820cb143873dbf95d57357d51be44d53a3b9862d0c6483ca6c70aad01a3f11350abc9

  • \Users\Admin\AppData\Local\Temp\_MEI29762\api-ms-win-core-timezone-l1-1-0.dll

    Filesize

    21KB

    MD5

    10d466341e7ece8cf75b5d026105741b

    SHA1

    31d1e9b9a4511156695b5aa33d65b6a36f8139c2

    SHA256

    5ce391edb33c7055e724a4c3cecc64d16ba2aa4724cb99cd5aed00b0cecfbc82

    SHA512

    8778fd10c7360bd87db048a2b2ca6603455fd8cb4d0e18709f106b55db7cc92e7d6dc45385ff9def445b368376462e7d253442728d5e759faa97299b67a59e21

  • memory/2760-77-0x000007FEF5BE0000-0x000007FEF61C8000-memory.dmp

    Filesize

    5.9MB

  • memory/2760-78-0x000000013F040000-0x000000013F06A000-memory.dmp

    Filesize

    168KB

  • memory/2976-132-0x000000013F040000-0x000000013F06A000-memory.dmp

    Filesize

    168KB