Analysis

  • max time kernel
    14s
  • max time network
    104s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-02-2021 13:45

General

  • Target

    80ed1719d442fc2171378203cf4a18d9.exe

  • Size

    6.7MB

  • MD5

    80ed1719d442fc2171378203cf4a18d9

  • SHA1

    460e8fe2a7cc6ce2ad7fce8efa646309c83b0f2d

  • SHA256

    b7fc91fc1fa6a53b1e5d97e21a7abefbde3ca7349d4db0fdbe15ec2702b1b737

  • SHA512

    a682fe3b247dca16b11329264749ce8f5fe3a9742dde70e19edff5eb72f0399f0502965c1bdea02d80428c989ccffba399146e27899ca79a16e49a44bde5468b

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80ed1719d442fc2171378203cf4a18d9.exe
    "C:\Users\Admin\AppData\Local\Temp\80ed1719d442fc2171378203cf4a18d9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Users\Admin\AppData\Local\Temp\80ed1719d442fc2171378203cf4a18d9.exe
      "C:\Users\Admin\AppData\Local\Temp\80ed1719d442fc2171378203cf4a18d9.exe"
      2⤵
      • Loads dropped DLL
      PID:4948

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI47642\VCRUNTIME140.dll
    MD5

    7942be5474a095f673582997ae3054f1

    SHA1

    e982f6ebc74d31153ba9738741a7eec03a9fa5e8

    SHA256

    8ee6b49830436ff3bec9ba89213395427b5535813930489f118721fd3d2d942c

    SHA512

    49fbc9d441362b65a8d78b73d4fdcf988f22d38a35a36a233fcd54e99e95e29b804be7eabe2b174188c7860ebb34f701e13ed216f954886a285bed7127619039

  • C:\Users\Admin\AppData\Local\Temp\_MEI47642\_ctypes.pyd
    MD5

    b74f6285a790ffd7e9ec26e3ab4ca8df

    SHA1

    7e023c1e4f12e8e577e46da756657fd2db80b5e8

    SHA256

    c1e3e9548243ca523f1941990477723f57a1052965fccc8f10c2cfae414a6b8a

    SHA512

    3a700638959cbd88e8a36291af954c7ccf00f6101287fc8bd3221ee31bd91b7bd1830c7847d8c2f4f07c94bc233be32a466b915283d3d2c66abed2c70570c299

  • C:\Users\Admin\AppData\Local\Temp\_MEI47642\_socket.pyd
    MD5

    0df2287791c20a764e6641029a882f09

    SHA1

    8a0aeb4b4d8410d837469339244997c745c9640c

    SHA256

    09ab789238120df329956278f68a683210692c9bcccb8cd548c771e7f9711869

    SHA512

    60c24e38ba5d87f9456157e3f4501f4ffabce263105ff07aa611b2f35c3269ade458dbf857633c73c65660e0c37aee884b1c844b51a05ced6aed0c5d500006de

  • C:\Users\Admin\AppData\Local\Temp\_MEI47642\base_library.zip
    MD5

    e5b9caba0ec9288a4534af52af6e671b

    SHA1

    32c9d2d90301f0844718e804df5e08244df334a2

    SHA256

    88caa09245923999792e2fbcc017284eb9856724df0cdf63610c2dc69b38867a

    SHA512

    972cecbd7186c47bbd5302c72c305f2b1abedb386df03d9eeccdd50167cc6c39e68ffb1a2b51ab39c975ef9207c1265ca628b7c18d0f58ed33d0c9df95f4b7e9

  • C:\Users\Admin\AppData\Local\Temp\_MEI47642\libffi-7.dll
    MD5

    eef7981412be8ea459064d3090f4b3aa

    SHA1

    c60da4830ce27afc234b3c3014c583f7f0a5a925

    SHA256

    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

    SHA512

    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

  • C:\Users\Admin\AppData\Local\Temp\_MEI47642\python39.dll
    MD5

    c4b75218b11808db4a04255574b2eb33

    SHA1

    f4a3497fb6972037fb271cfdc5b404a4b28ccf07

    SHA256

    53f27444e1e18cc39bdb733d19111e392769e428b518c0fc0839965b5a5727a2

    SHA512

    0b7ddbe6476cc230c7bdd96b5756dfb85ab769294461d1132f0411502521a2197c0f27c687df88a2cd1ab53332eaa30f17fa65f93dac3f5e56ed2b537232e69c

  • C:\Users\Admin\AppData\Local\Temp\_MEI47642\select.pyd
    MD5

    a2a4cf664570944ccc691acf47076eeb

    SHA1

    918a953817fff228dbd0bdf784ed6510314f4dd9

    SHA256

    b26b6631d433af5d63b8e7cda221b578e7236c8b34b3cffcf7630f2e83fc8434

    SHA512

    d022da9e2606c5c3875c21ba8e1132ad8b830411d6ec9c4ddf8ebd33798c44a7e9fe64793b8efb72f3e220bb5ce1512769a0398ecc109f53f394ea47da7a8767

  • \Users\Admin\AppData\Local\Temp\_MEI47642\VCRUNTIME140.dll
    MD5

    7942be5474a095f673582997ae3054f1

    SHA1

    e982f6ebc74d31153ba9738741a7eec03a9fa5e8

    SHA256

    8ee6b49830436ff3bec9ba89213395427b5535813930489f118721fd3d2d942c

    SHA512

    49fbc9d441362b65a8d78b73d4fdcf988f22d38a35a36a233fcd54e99e95e29b804be7eabe2b174188c7860ebb34f701e13ed216f954886a285bed7127619039

  • \Users\Admin\AppData\Local\Temp\_MEI47642\_ctypes.pyd
    MD5

    b74f6285a790ffd7e9ec26e3ab4ca8df

    SHA1

    7e023c1e4f12e8e577e46da756657fd2db80b5e8

    SHA256

    c1e3e9548243ca523f1941990477723f57a1052965fccc8f10c2cfae414a6b8a

    SHA512

    3a700638959cbd88e8a36291af954c7ccf00f6101287fc8bd3221ee31bd91b7bd1830c7847d8c2f4f07c94bc233be32a466b915283d3d2c66abed2c70570c299

  • \Users\Admin\AppData\Local\Temp\_MEI47642\_socket.pyd
    MD5

    0df2287791c20a764e6641029a882f09

    SHA1

    8a0aeb4b4d8410d837469339244997c745c9640c

    SHA256

    09ab789238120df329956278f68a683210692c9bcccb8cd548c771e7f9711869

    SHA512

    60c24e38ba5d87f9456157e3f4501f4ffabce263105ff07aa611b2f35c3269ade458dbf857633c73c65660e0c37aee884b1c844b51a05ced6aed0c5d500006de

  • \Users\Admin\AppData\Local\Temp\_MEI47642\libffi-7.dll
    MD5

    eef7981412be8ea459064d3090f4b3aa

    SHA1

    c60da4830ce27afc234b3c3014c583f7f0a5a925

    SHA256

    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

    SHA512

    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

  • \Users\Admin\AppData\Local\Temp\_MEI47642\python39.dll
    MD5

    c4b75218b11808db4a04255574b2eb33

    SHA1

    f4a3497fb6972037fb271cfdc5b404a4b28ccf07

    SHA256

    53f27444e1e18cc39bdb733d19111e392769e428b518c0fc0839965b5a5727a2

    SHA512

    0b7ddbe6476cc230c7bdd96b5756dfb85ab769294461d1132f0411502521a2197c0f27c687df88a2cd1ab53332eaa30f17fa65f93dac3f5e56ed2b537232e69c

  • \Users\Admin\AppData\Local\Temp\_MEI47642\select.pyd
    MD5

    a2a4cf664570944ccc691acf47076eeb

    SHA1

    918a953817fff228dbd0bdf784ed6510314f4dd9

    SHA256

    b26b6631d433af5d63b8e7cda221b578e7236c8b34b3cffcf7630f2e83fc8434

    SHA512

    d022da9e2606c5c3875c21ba8e1132ad8b830411d6ec9c4ddf8ebd33798c44a7e9fe64793b8efb72f3e220bb5ce1512769a0398ecc109f53f394ea47da7a8767

  • memory/4948-2-0x0000000000000000-mapping.dmp