Analysis

  • max time kernel
    25s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-05-2021 20:00

General

  • Target

    coyote.exe

  • Size

    7.6MB

  • MD5

    b0e55c138c17e98713bb1e22388fe72d

  • SHA1

    2694818cc4db92ecad26fc4ae112ee48ffeb27c4

  • SHA256

    453a456faec33a576c85fdebe214131887fa45962f09c3884f048afcc973ef82

  • SHA512

    cf89104f955d9abfb386f81e4389d3a1199a9c76e1f932ecf1cf41fcd6480bb047c7d3869dc81f045f8ae388b365262ef37237c8c9950da40593ee5cd4e3a170

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 9 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\coyote.exe
    "C:\Users\Admin\AppData\Local\Temp\coyote.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Users\Admin\AppData\Local\Temp\coyote.exe
      "C:\Users\Admin\AppData\Local\Temp\coyote.exe"
      2⤵
      • Loads dropped DLL
      PID:3720

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI6442\VCRUNTIME140.dll
    MD5

    0c583614eb8ffb4c8c2d9e9880220f1d

    SHA1

    0b7fca03a971a0d3b0776698b51f62bca5043e4d

    SHA256

    6cadb4fef773c23b511acc8b715a084815c6e41dd8c694bc70090a97b3b03fb9

    SHA512

    79bbf50e38e358e492f24fe0923824d02f4b831336dae9572540af1ae7df162457d08de13e720f180309d537667bc1b108bdd782af84356562cca44d3e9e3b64

  • C:\Users\Admin\AppData\Local\Temp\_MEI6442\_ctypes.pyd
    MD5

    bc5516ab19c71dfd667a227e96e5df31

    SHA1

    14fef0bb0cfd3903415e4521db018e5106e1fecc

    SHA256

    9c70eda126ff63222e9f0cab09d3c42872e505fac7a98dbd0b045c51c82b29ec

    SHA512

    079ce171c03b92d769a1662272253f2cedd0db399000cb6a27362fc8653bad0ad952be97cbe3749f3bc7a3e57e93a868430df1dc4086611a289f626a140d049b

  • C:\Users\Admin\AppData\Local\Temp\_MEI6442\_socket.pyd
    MD5

    81050c77d4dee0cab75d891a21a06423

    SHA1

    f86d3918027daa9583edc92cc25879e447bcf7d2

    SHA256

    b9fed851700ada3ebc711e6f5827554759ab1ac56ff4aa194f0ef3c97bbd0d65

    SHA512

    fc67a990016f16764cd3b7dba235ef810eeee3bbda61e60cfee5607a0b77ed6a6d5229d58ed1ddb2d234707cedf74cccdc35c785d8032e30d071e9a61f9c3577

  • C:\Users\Admin\AppData\Local\Temp\_MEI6442\base_library.zip
    MD5

    9ed5e4b8bc3951901ab741abb5a1f3a0

    SHA1

    51d299b43f26d394046ca1dff51e19c8206515b7

    SHA256

    1406f6b1fb42fbb542e229f9d706875389a29ae5e92fd3800fc1b1548b2c3c62

    SHA512

    24135b32029118ef7d71d0cdcb7845bf0c66a42ecd396a99661d06f03dd3c35ab60947b1b9a450749eca99a438566440d2bf23a48f81c5d9bb07cf79f6fd40d8

  • C:\Users\Admin\AppData\Local\Temp\_MEI6442\libffi-7.dll
    MD5

    eef7981412be8ea459064d3090f4b3aa

    SHA1

    c60da4830ce27afc234b3c3014c583f7f0a5a925

    SHA256

    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

    SHA512

    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

  • C:\Users\Admin\AppData\Local\Temp\_MEI6442\python38.dll
    MD5

    2169046469a5c6c1cd64411c01421955

    SHA1

    94e817bc87a1ea2ebde30f2d4807fb950d1dd1b5

    SHA256

    abc466b7c350b7073e00af1776a2df61a9bdf3577f742b0c1dde7ab7602cfe53

    SHA512

    7dd6f342f155375c2657ef99e1192f44abe1ac60f3a29b96132c1b83d2ee170810b395a6a7c6a2743018010ac2718f356dd4fe8f11a7086664343a664f3dcf2f

  • C:\Users\Admin\AppData\Local\Temp\_MEI6442\pywintypes38.dll
    MD5

    0856ee0cdccabe4a7dbf2de0072c9fa9

    SHA1

    7699de3f05e7a8abba7786857afe680701dff90f

    SHA256

    d9918a81982aae8a35e73f5143badd4324f687b81776b2bbef0aa9f7f7261712

    SHA512

    3524c3464e6179e5f248c1576accf674672a42f676199cdeb0c1584e9f8773972354d0df7115e09a0a728bdb86a73e0aabaca006905038463a89aea57350704f

  • C:\Users\Admin\AppData\Local\Temp\_MEI6442\select.pyd
    MD5

    f6e18478d3c7969169c1d7ab2bc4c37f

    SHA1

    e30181e687059c7747160c92dc8fa8fb4672f8b1

    SHA256

    4e30121a0f336549fecb55480704749e3fc2036ac0c20619572e47f683a8dc2c

    SHA512

    c91f49bf013ae1ed5b23dac8953ca89139ac2ba24c25dd45b2c8bb1caeb66665f3ac57bab635a11276f5835cf54713767478aa5df04126c6430c7040e638dd84

  • C:\Users\Admin\AppData\Local\Temp\_MEI6442\ucrtbase.dll
    MD5

    0e0bac3d1dcc1833eae4e3e4cf83c4ef

    SHA1

    4189f4459c54e69c6d3155a82524bda7549a75a6

    SHA256

    8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

    SHA512

    a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

  • C:\Users\Admin\AppData\Local\Temp\_MEI6442\win32clipboard.pyd
    MD5

    f982c90b542aebdc0c0d4fbe2789b4f8

    SHA1

    90827d474d4ffe20bb8f196a4425993ed109aeed

    SHA256

    debcd971650a2e5693410bd36b5df37f0812af4a2b345f1cb466554cb3a4b5c6

    SHA512

    16db58817737b607a6b18381858fb3b07555509783fdfa62fbff828eedf71b9b50bfa1bc4473915fcfbf67cc7b5378200a73d4f142cff4025551ed1733507d98

  • \Users\Admin\AppData\Local\Temp\_MEI6442\VCRUNTIME140.dll
    MD5

    0c583614eb8ffb4c8c2d9e9880220f1d

    SHA1

    0b7fca03a971a0d3b0776698b51f62bca5043e4d

    SHA256

    6cadb4fef773c23b511acc8b715a084815c6e41dd8c694bc70090a97b3b03fb9

    SHA512

    79bbf50e38e358e492f24fe0923824d02f4b831336dae9572540af1ae7df162457d08de13e720f180309d537667bc1b108bdd782af84356562cca44d3e9e3b64

  • \Users\Admin\AppData\Local\Temp\_MEI6442\_ctypes.pyd
    MD5

    bc5516ab19c71dfd667a227e96e5df31

    SHA1

    14fef0bb0cfd3903415e4521db018e5106e1fecc

    SHA256

    9c70eda126ff63222e9f0cab09d3c42872e505fac7a98dbd0b045c51c82b29ec

    SHA512

    079ce171c03b92d769a1662272253f2cedd0db399000cb6a27362fc8653bad0ad952be97cbe3749f3bc7a3e57e93a868430df1dc4086611a289f626a140d049b

  • \Users\Admin\AppData\Local\Temp\_MEI6442\_socket.pyd
    MD5

    81050c77d4dee0cab75d891a21a06423

    SHA1

    f86d3918027daa9583edc92cc25879e447bcf7d2

    SHA256

    b9fed851700ada3ebc711e6f5827554759ab1ac56ff4aa194f0ef3c97bbd0d65

    SHA512

    fc67a990016f16764cd3b7dba235ef810eeee3bbda61e60cfee5607a0b77ed6a6d5229d58ed1ddb2d234707cedf74cccdc35c785d8032e30d071e9a61f9c3577

  • \Users\Admin\AppData\Local\Temp\_MEI6442\libffi-7.dll
    MD5

    eef7981412be8ea459064d3090f4b3aa

    SHA1

    c60da4830ce27afc234b3c3014c583f7f0a5a925

    SHA256

    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

    SHA512

    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

  • \Users\Admin\AppData\Local\Temp\_MEI6442\python38.dll
    MD5

    2169046469a5c6c1cd64411c01421955

    SHA1

    94e817bc87a1ea2ebde30f2d4807fb950d1dd1b5

    SHA256

    abc466b7c350b7073e00af1776a2df61a9bdf3577f742b0c1dde7ab7602cfe53

    SHA512

    7dd6f342f155375c2657ef99e1192f44abe1ac60f3a29b96132c1b83d2ee170810b395a6a7c6a2743018010ac2718f356dd4fe8f11a7086664343a664f3dcf2f

  • \Users\Admin\AppData\Local\Temp\_MEI6442\pywintypes38.dll
    MD5

    0856ee0cdccabe4a7dbf2de0072c9fa9

    SHA1

    7699de3f05e7a8abba7786857afe680701dff90f

    SHA256

    d9918a81982aae8a35e73f5143badd4324f687b81776b2bbef0aa9f7f7261712

    SHA512

    3524c3464e6179e5f248c1576accf674672a42f676199cdeb0c1584e9f8773972354d0df7115e09a0a728bdb86a73e0aabaca006905038463a89aea57350704f

  • \Users\Admin\AppData\Local\Temp\_MEI6442\select.pyd
    MD5

    f6e18478d3c7969169c1d7ab2bc4c37f

    SHA1

    e30181e687059c7747160c92dc8fa8fb4672f8b1

    SHA256

    4e30121a0f336549fecb55480704749e3fc2036ac0c20619572e47f683a8dc2c

    SHA512

    c91f49bf013ae1ed5b23dac8953ca89139ac2ba24c25dd45b2c8bb1caeb66665f3ac57bab635a11276f5835cf54713767478aa5df04126c6430c7040e638dd84

  • \Users\Admin\AppData\Local\Temp\_MEI6442\ucrtbase.dll
    MD5

    0e0bac3d1dcc1833eae4e3e4cf83c4ef

    SHA1

    4189f4459c54e69c6d3155a82524bda7549a75a6

    SHA256

    8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

    SHA512

    a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

  • \Users\Admin\AppData\Local\Temp\_MEI6442\win32clipboard.pyd
    MD5

    f982c90b542aebdc0c0d4fbe2789b4f8

    SHA1

    90827d474d4ffe20bb8f196a4425993ed109aeed

    SHA256

    debcd971650a2e5693410bd36b5df37f0812af4a2b345f1cb466554cb3a4b5c6

    SHA512

    16db58817737b607a6b18381858fb3b07555509783fdfa62fbff828eedf71b9b50bfa1bc4473915fcfbf67cc7b5378200a73d4f142cff4025551ed1733507d98

  • memory/3720-114-0x0000000000000000-mapping.dmp