Analysis

  • max time kernel
    14s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    12-07-2021 07:04

General

  • Target

    ee2e9a1d3b593fd464f885b734d469d047cdb1bc879e568e7c33d786e8d1e8e2.exe

  • Size

    14.5MB

  • MD5

    678990728b6c22dc1cdf4112b983ace3

  • SHA1

    1005371360ee64fc9c4d79df33f3ab2dc9c55b04

  • SHA256

    ee2e9a1d3b593fd464f885b734d469d047cdb1bc879e568e7c33d786e8d1e8e2

  • SHA512

    5c3219dbd9786738576f1ecf1118f0625a78b22cbeb1f194a9a69854672c7914a5d52556f54e0d65cbcb902133bd59e183507477ae07d624a0231ed05986f7de

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 16 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee2e9a1d3b593fd464f885b734d469d047cdb1bc879e568e7c33d786e8d1e8e2.exe
    "C:\Users\Admin\AppData\Local\Temp\ee2e9a1d3b593fd464f885b734d469d047cdb1bc879e568e7c33d786e8d1e8e2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Users\Admin\AppData\Local\Temp\ee2e9a1d3b593fd464f885b734d469d047cdb1bc879e568e7c33d786e8d1e8e2.exe
      "C:\Users\Admin\AppData\Local\Temp\ee2e9a1d3b593fd464f885b734d469d047cdb1bc879e568e7c33d786e8d1e8e2.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      PID:1736

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI31282\VCRUNTIME140.dll
    MD5

    ae96651cfbd18991d186a029cbecb30c

    SHA1

    18df8af1022b5cb188e3ee98ac5b4da24ac9c526

    SHA256

    1b372f064eacb455a0351863706e6326ca31b08e779a70de5de986b5be8069a1

    SHA512

    42a58c17f63cf0d404896d3b4bb16b2c9270cc2192aa4c9be265ed3970dfc2a4115e1db08f35c39e403b4c918be4ed7d19d2e2e015cb06b33d26a6c6521556e7

  • C:\Users\Admin\AppData\Local\Temp\_MEI31282\_bz2.pyd
    MD5

    2dd25ac2510c5640169d89ee220e748e

    SHA1

    38fd561088e61e4dbb97a026bfee8fbf6533250e

    SHA256

    f5086031019c5e03afcfee227c4d30e82b68c24f5a5871640c3e8682852d9a54

    SHA512

    e4fab2e20031dec366c113fe10ff81d759a2a1837cd1ee2598bb6c1107cb16a6db13501b69e80ee08e61005020b557221f858b690e2a3bab13a94fb04f87ef62

  • C:\Users\Admin\AppData\Local\Temp\_MEI31282\_ctypes.pyd
    MD5

    4873eef1f9b652605cb7567bf5f63a59

    SHA1

    699bcc7439c2255eb54b3048a0255624cfcfb1d4

    SHA256

    c1688643a182f1b9692284ee24293ae90b5496e95b356d6ec175f18d9a6ec566

    SHA512

    335a9d6a6f5f0189a1b906561e3bf1d5f6c86d17fdc952fd45a8e6a3d6b814ad919e8ca9ae5f3a6261549361cd4b5f00d366ceb77c66b4c562fd53692b24b2d4

  • C:\Users\Admin\AppData\Local\Temp\_MEI31282\_hashlib.pyd
    MD5

    d7fb745382c6356cb58a865b7868a87f

    SHA1

    c05940c7e57e7e1c8e031d1644cd91f507adf5e1

    SHA256

    a5ced194f4a143e6f517c22e6a1edbabca0d875243845bc57a87c2d70c07f23d

    SHA512

    1a19293c041811a72dbc88807aaa6a396600732f716ccbb2d976850c01f69d1ddeb5101e56c9b92fbb02496481e9da3fcc47af96bf8e9102477f9f28386f94c4

  • C:\Users\Admin\AppData\Local\Temp\_MEI31282\_lzma.pyd
    MD5

    3f9883975873f598093f33164be01fbc

    SHA1

    851b304266d19ec89193ade145e7aa7094cb9217

    SHA256

    1afb4acf310dc86ab032cf27fb59c468ca7e65448b899dc31d5a53317d5bc831

    SHA512

    a0613ed7bbab49a8da297d4947d5595c0637df1186834e19db8bc800d2f01bc1f8531e20921093778e1006edcf6705d9e49751106552520c0dd001c66a5dfc6c

  • C:\Users\Admin\AppData\Local\Temp\_MEI31282\_pytransform.dll
    MD5

    300545cc2dab9e3fa3ccccdae1282737

    SHA1

    8f7481325254b0459d323bc4ff20329830ce4589

    SHA256

    9b1d9b8dced01f315663953f2bfe22090ed9a23f602e6e4688d879962616286e

    SHA512

    5199e37eaf761fa444f7df33d0d63fc1cb236ba3cc7ee5eb934c2983056c0abb10534c7903053ea204491f4f12d4950af09c601c3e74458c2e59901079cc30ca

  • C:\Users\Admin\AppData\Local\Temp\_MEI31282\_socket.pyd
    MD5

    86d72934a494121978ef74c8b8aca5a4

    SHA1

    3c15697eee23365722f79d70710ac0a1ba5de6e1

    SHA256

    24657ecfde063412c941aaa6a085341d45ecf4c0153b37b7476459835ccb3cbb

    SHA512

    b7e720d4801690b6c610726046070b8a761113c30a14d6c54205f3ea5ae273494fa28b1fe57c33e196b71d7b2c1be28a3acbf5a3337cad0e9e4216918d8487e7

  • C:\Users\Admin\AppData\Local\Temp\_MEI31282\_ssl.pyd
    MD5

    6e8d415d50d8292dbfb479447ac09c27

    SHA1

    cb2154d70a5cb9a875309e0860b82a825c6416f0

    SHA256

    5b616af730aa15a75558afa50e725c7d4d4e5b22bbffd348df2239425cfeadd0

    SHA512

    a8196e2536a3c733b59fa11da10f85eda0d2c50deb246d895fccbcb7f8e33c7aa11928ce8264eabaf0e9c761f5b11c7e65cb4ec503c0338c90e1d7180f7c0bac

  • C:\Users\Admin\AppData\Local\Temp\_MEI31282\base_library.zip
    MD5

    ef5af1dc84d7a8ea7fb1648263976442

    SHA1

    9fdbb69310ecf3cec898d29e252aadf38f024a89

    SHA256

    008213b8b86be79dee8e0ea676bf4d258a347c4b4b2ca5e0b45f23de98d18190

    SHA512

    80db7d1e5915b5abd726489b932e4917d1cbcd06f0cd636bb2399307fb7275f3e6c07508842c414ad044b94529e37206a79201394b18b7ec613782904fceb34f

  • C:\Users\Admin\AppData\Local\Temp\_MEI31282\libcrypto-1_1.dll
    MD5

    25c4ebe7eb728eb40f9f9857849abad9

    SHA1

    d907b46d6b5924a4d887438583145b8d2edda10c

    SHA256

    ee585c57129d29c67d1f038ca35113ce34319bff1e8e163588e394dd096cd04a

    SHA512

    9f43ac67d873d28415ce4bb6d5823f361c31a018e3a4d56f191f9c2503ea0e41a8c3b7ca7860bd1abc013e3827ec2d47d9577ddbc128e10a1c2ac78615f7c8a9

  • C:\Users\Admin\AppData\Local\Temp\_MEI31282\libssl-1_1.dll
    MD5

    a11c90defa3969b20b8730450447636c

    SHA1

    05ec6e2fae9ad1d8446341f0e87d2d0fd7398bf0

    SHA256

    5b24d33ef69546a929b021738018c55ee6cea62b3ddd8d69a78dcad4dc5c6255

    SHA512

    d1d1469ed7280b66f9fbd1fae9d1bdc91be8b7a7f2340a4e6163da33f0a4a13043b6f4f5c6eb30bdc164991c16bcec0872e66c9843cc38ddc982e49c41e8cc3b

  • C:\Users\Admin\AppData\Local\Temp\_MEI31282\pyexpat.pyd
    MD5

    fcb814f2cd464625c3768041c771bc1f

    SHA1

    3a1f2815c8b0ef8214f8885962e0e8e4c5ee1aa7

    SHA256

    312016b81fa555e222b550bece978e7612b64d079045cbb5597d84f77099660a

    SHA512

    73d1abcad189ceed875d5de9fd17faf108efd8c80828ec555e2361765238f86a0e5ecd47e2a3c711b39248be16419b64c7ed5d99a45a76a656772693a373178b

  • C:\Users\Admin\AppData\Local\Temp\_MEI31282\python37.dll
    MD5

    c66cff63d88f6e9dd4d8e12263a928b5

    SHA1

    95c617965db8d8ddb76c2775a2441d1609605162

    SHA256

    1d70473101f95a42764c8430548645b0a9786bac0fe08367f593416c9b791718

    SHA512

    993001dcf9448dedf49fea89a76294364501dd09eac88184511e6ebab997119ac94e3e9d596d02571174f5a04b1d4ec6888f494eb0810e28bdb674867695005b

  • C:\Users\Admin\AppData\Local\Temp\_MEI31282\pythoncom37.dll
    MD5

    72b7d5bafc81896aaaeb7329ed8b1135

    SHA1

    d5c610316a54e8439377d94d486b00599d896abf

    SHA256

    cecea23b5744c8b1765202455adee4d866a5d6541f185cb4c068377999721f66

    SHA512

    c36371ca18aa5f3ee19b43c303185923e69099338127f295b29b7096a9d44956d79444b3c24c09ba58fd8d4744c21feee6193022a0e4839494620c0c950f66ae

  • C:\Users\Admin\AppData\Local\Temp\_MEI31282\pywintypes37.dll
    MD5

    569a9fc4b54b59c8667891ac77e79a29

    SHA1

    e01434ddc60218952976734054b166685462838b

    SHA256

    98b7141ff04d6e7ffb02e839482d94b31ad64a1554569f62ee4a0a8a68a098fa

    SHA512

    5c0b0da80fac02b44192896fba52a9e6c6bf644d34ced9cbce1da0b495e72d56fa1c62489c5aef89efecaed6e5583a125915372bc5c5856944d1fae1a2e5ac54

  • C:\Users\Admin\AppData\Local\Temp\_MEI31282\select.pyd
    MD5

    91ce806fb378ca8e5752aefeb5775da8

    SHA1

    5d18e0120b181f56562c228a360283fed1071d1f

    SHA256

    715b9028dbd2faef7a084b8919086fe258b5069f295655deae5dff95f6cb23f6

    SHA512

    ef557947653936f1dc9e68730d7edba420a2b7011c85fa55446c31f60e1af3732aa312fee91d72c39223d008d0231047d55d77e649ed1e6a09de663b78246fd7

  • C:\Users\Admin\AppData\Local\Temp\_MEI31282\win32api.pyd
    MD5

    8aefb1df456d399636c3c20c8b3f5e0c

    SHA1

    cc6586e2980d6e333ecaf7a8e4955f0b791fdf46

    SHA256

    9f19e35e60e6164f9b1f0455ea0066d7ea6304cc0e91fd0dfc56211f7b2f9eef

    SHA512

    aaae6e1427023031c7d0d71ad7129e248f187d08fe059f0f0d92b47e0f91e3d07a299125d7958e7d4d79f3f8f73a861b1c367714349844169d8a6625053a9899

  • \Users\Admin\AppData\Local\Temp\_MEI31282\VCRUNTIME140.dll
    MD5

    ae96651cfbd18991d186a029cbecb30c

    SHA1

    18df8af1022b5cb188e3ee98ac5b4da24ac9c526

    SHA256

    1b372f064eacb455a0351863706e6326ca31b08e779a70de5de986b5be8069a1

    SHA512

    42a58c17f63cf0d404896d3b4bb16b2c9270cc2192aa4c9be265ed3970dfc2a4115e1db08f35c39e403b4c918be4ed7d19d2e2e015cb06b33d26a6c6521556e7

  • \Users\Admin\AppData\Local\Temp\_MEI31282\_bz2.pyd
    MD5

    2dd25ac2510c5640169d89ee220e748e

    SHA1

    38fd561088e61e4dbb97a026bfee8fbf6533250e

    SHA256

    f5086031019c5e03afcfee227c4d30e82b68c24f5a5871640c3e8682852d9a54

    SHA512

    e4fab2e20031dec366c113fe10ff81d759a2a1837cd1ee2598bb6c1107cb16a6db13501b69e80ee08e61005020b557221f858b690e2a3bab13a94fb04f87ef62

  • \Users\Admin\AppData\Local\Temp\_MEI31282\_ctypes.pyd
    MD5

    4873eef1f9b652605cb7567bf5f63a59

    SHA1

    699bcc7439c2255eb54b3048a0255624cfcfb1d4

    SHA256

    c1688643a182f1b9692284ee24293ae90b5496e95b356d6ec175f18d9a6ec566

    SHA512

    335a9d6a6f5f0189a1b906561e3bf1d5f6c86d17fdc952fd45a8e6a3d6b814ad919e8ca9ae5f3a6261549361cd4b5f00d366ceb77c66b4c562fd53692b24b2d4

  • \Users\Admin\AppData\Local\Temp\_MEI31282\_hashlib.pyd
    MD5

    d7fb745382c6356cb58a865b7868a87f

    SHA1

    c05940c7e57e7e1c8e031d1644cd91f507adf5e1

    SHA256

    a5ced194f4a143e6f517c22e6a1edbabca0d875243845bc57a87c2d70c07f23d

    SHA512

    1a19293c041811a72dbc88807aaa6a396600732f716ccbb2d976850c01f69d1ddeb5101e56c9b92fbb02496481e9da3fcc47af96bf8e9102477f9f28386f94c4

  • \Users\Admin\AppData\Local\Temp\_MEI31282\_lzma.pyd
    MD5

    3f9883975873f598093f33164be01fbc

    SHA1

    851b304266d19ec89193ade145e7aa7094cb9217

    SHA256

    1afb4acf310dc86ab032cf27fb59c468ca7e65448b899dc31d5a53317d5bc831

    SHA512

    a0613ed7bbab49a8da297d4947d5595c0637df1186834e19db8bc800d2f01bc1f8531e20921093778e1006edcf6705d9e49751106552520c0dd001c66a5dfc6c

  • \Users\Admin\AppData\Local\Temp\_MEI31282\_pytransform.dll
    MD5

    300545cc2dab9e3fa3ccccdae1282737

    SHA1

    8f7481325254b0459d323bc4ff20329830ce4589

    SHA256

    9b1d9b8dced01f315663953f2bfe22090ed9a23f602e6e4688d879962616286e

    SHA512

    5199e37eaf761fa444f7df33d0d63fc1cb236ba3cc7ee5eb934c2983056c0abb10534c7903053ea204491f4f12d4950af09c601c3e74458c2e59901079cc30ca

  • \Users\Admin\AppData\Local\Temp\_MEI31282\_socket.pyd
    MD5

    86d72934a494121978ef74c8b8aca5a4

    SHA1

    3c15697eee23365722f79d70710ac0a1ba5de6e1

    SHA256

    24657ecfde063412c941aaa6a085341d45ecf4c0153b37b7476459835ccb3cbb

    SHA512

    b7e720d4801690b6c610726046070b8a761113c30a14d6c54205f3ea5ae273494fa28b1fe57c33e196b71d7b2c1be28a3acbf5a3337cad0e9e4216918d8487e7

  • \Users\Admin\AppData\Local\Temp\_MEI31282\_ssl.pyd
    MD5

    6e8d415d50d8292dbfb479447ac09c27

    SHA1

    cb2154d70a5cb9a875309e0860b82a825c6416f0

    SHA256

    5b616af730aa15a75558afa50e725c7d4d4e5b22bbffd348df2239425cfeadd0

    SHA512

    a8196e2536a3c733b59fa11da10f85eda0d2c50deb246d895fccbcb7f8e33c7aa11928ce8264eabaf0e9c761f5b11c7e65cb4ec503c0338c90e1d7180f7c0bac

  • \Users\Admin\AppData\Local\Temp\_MEI31282\libcrypto-1_1.dll
    MD5

    25c4ebe7eb728eb40f9f9857849abad9

    SHA1

    d907b46d6b5924a4d887438583145b8d2edda10c

    SHA256

    ee585c57129d29c67d1f038ca35113ce34319bff1e8e163588e394dd096cd04a

    SHA512

    9f43ac67d873d28415ce4bb6d5823f361c31a018e3a4d56f191f9c2503ea0e41a8c3b7ca7860bd1abc013e3827ec2d47d9577ddbc128e10a1c2ac78615f7c8a9

  • \Users\Admin\AppData\Local\Temp\_MEI31282\libssl-1_1.dll
    MD5

    a11c90defa3969b20b8730450447636c

    SHA1

    05ec6e2fae9ad1d8446341f0e87d2d0fd7398bf0

    SHA256

    5b24d33ef69546a929b021738018c55ee6cea62b3ddd8d69a78dcad4dc5c6255

    SHA512

    d1d1469ed7280b66f9fbd1fae9d1bdc91be8b7a7f2340a4e6163da33f0a4a13043b6f4f5c6eb30bdc164991c16bcec0872e66c9843cc38ddc982e49c41e8cc3b

  • \Users\Admin\AppData\Local\Temp\_MEI31282\pyexpat.pyd
    MD5

    fcb814f2cd464625c3768041c771bc1f

    SHA1

    3a1f2815c8b0ef8214f8885962e0e8e4c5ee1aa7

    SHA256

    312016b81fa555e222b550bece978e7612b64d079045cbb5597d84f77099660a

    SHA512

    73d1abcad189ceed875d5de9fd17faf108efd8c80828ec555e2361765238f86a0e5ecd47e2a3c711b39248be16419b64c7ed5d99a45a76a656772693a373178b

  • \Users\Admin\AppData\Local\Temp\_MEI31282\python37.dll
    MD5

    c66cff63d88f6e9dd4d8e12263a928b5

    SHA1

    95c617965db8d8ddb76c2775a2441d1609605162

    SHA256

    1d70473101f95a42764c8430548645b0a9786bac0fe08367f593416c9b791718

    SHA512

    993001dcf9448dedf49fea89a76294364501dd09eac88184511e6ebab997119ac94e3e9d596d02571174f5a04b1d4ec6888f494eb0810e28bdb674867695005b

  • \Users\Admin\AppData\Local\Temp\_MEI31282\pythoncom37.dll
    MD5

    72b7d5bafc81896aaaeb7329ed8b1135

    SHA1

    d5c610316a54e8439377d94d486b00599d896abf

    SHA256

    cecea23b5744c8b1765202455adee4d866a5d6541f185cb4c068377999721f66

    SHA512

    c36371ca18aa5f3ee19b43c303185923e69099338127f295b29b7096a9d44956d79444b3c24c09ba58fd8d4744c21feee6193022a0e4839494620c0c950f66ae

  • \Users\Admin\AppData\Local\Temp\_MEI31282\pywintypes37.dll
    MD5

    569a9fc4b54b59c8667891ac77e79a29

    SHA1

    e01434ddc60218952976734054b166685462838b

    SHA256

    98b7141ff04d6e7ffb02e839482d94b31ad64a1554569f62ee4a0a8a68a098fa

    SHA512

    5c0b0da80fac02b44192896fba52a9e6c6bf644d34ced9cbce1da0b495e72d56fa1c62489c5aef89efecaed6e5583a125915372bc5c5856944d1fae1a2e5ac54

  • \Users\Admin\AppData\Local\Temp\_MEI31282\select.pyd
    MD5

    91ce806fb378ca8e5752aefeb5775da8

    SHA1

    5d18e0120b181f56562c228a360283fed1071d1f

    SHA256

    715b9028dbd2faef7a084b8919086fe258b5069f295655deae5dff95f6cb23f6

    SHA512

    ef557947653936f1dc9e68730d7edba420a2b7011c85fa55446c31f60e1af3732aa312fee91d72c39223d008d0231047d55d77e649ed1e6a09de663b78246fd7

  • \Users\Admin\AppData\Local\Temp\_MEI31282\win32api.pyd
    MD5

    8aefb1df456d399636c3c20c8b3f5e0c

    SHA1

    cc6586e2980d6e333ecaf7a8e4955f0b791fdf46

    SHA256

    9f19e35e60e6164f9b1f0455ea0066d7ea6304cc0e91fd0dfc56211f7b2f9eef

    SHA512

    aaae6e1427023031c7d0d71ad7129e248f187d08fe059f0f0d92b47e0f91e3d07a299125d7958e7d4d79f3f8f73a861b1c367714349844169d8a6625053a9899

  • memory/1736-114-0x0000000000000000-mapping.dmp