Analysis

  • max time kernel
    31s
  • max time network
    117s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    07-10-2021 19:02

General

  • Target

    f246340ac7099b305bc56b03c317e6fb.exe

  • Size

    8.5MB

  • MD5

    f246340ac7099b305bc56b03c317e6fb

  • SHA1

    6f6223bbfac0b87e03cdbc0eb3e7c71f9ca92c28

  • SHA256

    e18efb7cff387e8b7ab7e7882841d21e5d6c3e9bddaa289a30315a54352bc39a

  • SHA512

    bc3fcfe4b4138c03b86746aa0bc92afe141cf524abe96117a216b7e9d695e4d1b6f3fba97486cfa3116bf80593586d1b4b8033bdae17a25e891484ed5c617323

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 16 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f246340ac7099b305bc56b03c317e6fb.exe
    "C:\Users\Admin\AppData\Local\Temp\f246340ac7099b305bc56b03c317e6fb.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:568
    • C:\Users\Admin\AppData\Local\Temp\f246340ac7099b305bc56b03c317e6fb.exe
      "C:\Users\Admin\AppData\Local\Temp\f246340ac7099b305bc56b03c317e6fb.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v winexplorer /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Windows Explorer.exe""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3652
        • C:\Windows\system32\reg.exe
          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v winexplorer /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Windows Explorer.exe"
          4⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:3644
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "ver"
        3⤵
          PID:3632

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_MEI5682\MSVCP140.dll
      MD5

      c1b066f9e3e2f3a6785161a8c7e0346a

      SHA1

      8b3b943e79c40bc81fdac1e038a276d034bbe812

      SHA256

      99e3e25cda404283fbd96b25b7683a8d213e7954674adefa2279123a8d0701fd

      SHA512

      36f9e6c86afbd80375295238b67e4f472eb86fcb84a590d8dba928d4e7a502d4f903971827fdc331353e5b3d06616664450759432fdc8d304a56e7dacb84b728

    • C:\Users\Admin\AppData\Local\Temp\_MEI5682\PIL\_imaging.cp39-win_amd64.pyd
      MD5

      debf6081d5d4ea62c1a18cdde89a99a3

      SHA1

      acef2c0248ecb004dfb47fdb6942653bd8041865

      SHA256

      439e81562020d337965bb6f5d71ac7efbf43cac6fef67b092c17d52a798bf2f0

      SHA512

      52c99b0245a77e8ea829eb0942a164cfd03230f721e476a184d9fcb5df227ee22dd6cadc22e3d9b70c47b09dda38ea4be4f42be50955d86a530f9ffdeab9c5a2

    • C:\Users\Admin\AppData\Local\Temp\_MEI5682\VCRUNTIME140.dll
      MD5

      11d9ac94e8cb17bd23dea89f8e757f18

      SHA1

      d4fb80a512486821ad320c4fd67abcae63005158

      SHA256

      e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e

      SHA512

      aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778

    • C:\Users\Admin\AppData\Local\Temp\_MEI5682\_bz2.pyd
      MD5

      124678d21d4b747ec6f1e77357393dd6

      SHA1

      dbfb53c40d68eba436934b01ebe4f8ee925e1f8e

      SHA256

      9483c4853ca1da3c5b2310dbdd3b835a44df6066620278aa96b2e665c4b4e86b

      SHA512

      2882779b88ed48af1e27c2bc212ddc7e4187d26a28a90655cef98dd44bc07cc93da5bce2442af26d7825639590b1e2b78bf619d50736d67164726a342be348fa

    • C:\Users\Admin\AppData\Local\Temp\_MEI5682\_ctypes.pyd
      MD5

      7ab242d7c026dad5e5837b4579bd4eda

      SHA1

      b3ff01b8b3da2b3a9c37bfffafc4fb9ee957cc0f

      SHA256

      1548506345d220d68e9089b9a68b42a9d796141eb6236e600283951cb206eaa1

      SHA512

      1dd09cf14c87f60b42e5e56d0104154513902c9bfa23eef76a92f4a96c2356b2812dd6eee5e9a74d5ed078ade5f8f6d1f1b01961d7efadfebb543d71c2d31a30

    • C:\Users\Admin\AppData\Local\Temp\_MEI5682\_hashlib.pyd
      MD5

      ae32a39887d7516223c1e7ffdc3b6911

      SHA1

      94b9055c584df9afb291b3917ff3d972b3cd2492

      SHA256

      7936413bc24307f01b90cac2d2cc19f38264d396c1ab8eda180abba2f77162eb

      SHA512

      1f17af61c917fe373f0a40f06ce2b42041447f9e314b2f003b9bd62df87c121467d14ce3f8e778d3447c4869bf381c58600c1e11656ebda6139e6196262ae17e

    • C:\Users\Admin\AppData\Local\Temp\_MEI5682\_lzma.pyd
      MD5

      a77c9a75ed7d9f455e896b8fb09b494c

      SHA1

      c85d30bf602d8671f6f446cdaba98de99793e481

      SHA256

      4797aaf192eb56b32ca4febd1fad5be9e01a24e42bf6af2d04fcdf74c8d36fa5

      SHA512

      4d6d93aa0347c49d3f683ee7bc91a3c570c60126c534060654891fad0391321e09b292c9386fb99f6ea2c2eca032889841fce3cab8957bb489760daac6f79e71

    • C:\Users\Admin\AppData\Local\Temp\_MEI5682\_queue.pyd
      MD5

      e64538868d97697d62862b52df32d81b

      SHA1

      2279c5430032ad75338bab3aa28eb554ecd4cd45

      SHA256

      b0bd6330c525b4c64d036d29a3733582928e089d99909500e8564ae139459c5f

      SHA512

      8544f5df6d621a5ff2ca26da65b49f57e19c60b4177a678a00a5feb130bf0902f780b707845b5a4dd9f12ddb673b462f77190e71cbe358db385941f0f38e4996

    • C:\Users\Admin\AppData\Local\Temp\_MEI5682\_socket.pyd
      MD5

      4b2f1faab9e55a65afa05f407c92cab4

      SHA1

      1e5091b09fc0305cf29ec2e715088e7f46ccbbd4

      SHA256

      241db349093604ab25405402ba8c4212016657c7e6a10edd3110abeb1cc2e1ba

      SHA512

      68070db39cd14841bcd49db1acf19806b0aa4b4ac4c56518b3a3baddaac1cd533f0b3ef70a378f53d65c0d6c0f745a6102b63303ea7978c79f688c787efe9cc3

    • C:\Users\Admin\AppData\Local\Temp\_MEI5682\_ssl.pyd
      MD5

      6f52439450ad38bf940eef2b662e4234

      SHA1

      3dea643fac7e10cae16c6976982a626dd59ff64a

      SHA256

      31c95af04a76d3badbdd3970d9b4c6b9a72278e69d0d850a4710f1d9a01618d7

      SHA512

      fdd97e04f4a7b1814c2f904029dfb5cdfcd8a125fce884dcd6fdb09fb8a691963192192f22cf4e9d79dd2598cf097a8764aeec7a79e70a9795250c8ef0024474

    • C:\Users\Admin\AppData\Local\Temp\_MEI5682\base_library.zip
      MD5

      935ecbb6c183daa81c0ac65c013afd67

      SHA1

      0d870c56a1a9be4ce0f2d07d5d4335e9239562d1

      SHA256

      7ae17d6eb5d9609dc8fc67088ab915097b4de375e286998166f931da5394d466

      SHA512

      a9aac82ab72c06cfff1f1e34bf0f13cbf0d7f0dc53027a9e984b551c602d58d785c374b02238e927e7b7d69c987b1e8ab34bfc734c773ef23d35b0bdb25e99cb

    • C:\Users\Admin\AppData\Local\Temp\_MEI5682\libcrypto-1_1.dll
      MD5

      63c4f445b6998e63a1414f5765c18217

      SHA1

      8c1ac1b4290b122e62f706f7434517077974f40e

      SHA256

      664c3e52f914e351bb8a66ce2465ee0d40acab1d2a6b3167ae6acf6f1d1724d2

      SHA512

      aa7bdb3c5bc8aeefbad70d785f2468acbb88ef6e6cac175da765647030734453a2836f9658dc7ce33f6fff0de85cb701c825ef5c04018d79fa1953c8ef946afd

    • C:\Users\Admin\AppData\Local\Temp\_MEI5682\libffi-7.dll
      MD5

      eef7981412be8ea459064d3090f4b3aa

      SHA1

      c60da4830ce27afc234b3c3014c583f7f0a5a925

      SHA256

      f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

      SHA512

      dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

    • C:\Users\Admin\AppData\Local\Temp\_MEI5682\libssl-1_1.dll
      MD5

      bd857f444ebbf147a8fcd1215efe79fc

      SHA1

      1550e0d241c27f41c63f197b1bd669591a20c15b

      SHA256

      b7c0e42c1a60a2a062b899c8d4ebd0c50ef956177ba21785ce07c517c143aeaf

      SHA512

      2b85c1521edeadf7e118610d6546fafbbad43c288a7f0f9d38d97c4423a541dfac686634cde956812916830fbb4aad8351a23d95cd490c4a5c0f628244d30f0a

    • C:\Users\Admin\AppData\Local\Temp\_MEI5682\python39.dll
      MD5

      7e9d14aa762a46bb5ebac14fbaeaa238

      SHA1

      a5d90a7df9b90bdd8a84d7dc5066e4ea64ceb3d9

      SHA256

      e456ef44b261f895a01efb52d26c7a0c7d7d465b647a7b5592708ebf693f12a3

      SHA512

      280f16348df1c0953bbc6f37ff277485351171d0545ebe469bacd106d907917f87584154aec0f193f37322bc93ac5433cd9a5b5c7f47367176e5a8b19bbd5023

    • C:\Users\Admin\AppData\Local\Temp\_MEI5682\select.pyd
      MD5

      f8f5a047b98309d425fd06b3b41b16e4

      SHA1

      2a44819409199b47f11d5d022e6bb1d5d1e77aea

      SHA256

      5361da714a61f99136737630d50fa4e975d76f5de75e181af73c5a23a2b49012

      SHA512

      f0a96790fcdabf02b452f5c6b27604f5a10586b4bf759994e6d636cc55335026631fa302e209a53f5e454bea03b958b6d662e0be91fa64ce187a7dc5d35a9aa9

    • C:\Users\Admin\AppData\Local\Temp\_MEI5682\unicodedata.pyd
      MD5

      87f3e3cf017614f58c89c087f63a9c95

      SHA1

      0edc1309e514f8a147d62f7e9561172f3b195cd7

      SHA256

      ba6606dcdf1db16a1f0ef94c87adf580bb816105d60cf08bc570b17312a849da

      SHA512

      73f00f44239b2744c37664dbf2b7df9c178a11aa320b9437055901746036003367067f417414382977bf8379df8738c862b69d8d36c6e6aa0b0650833052c85f

    • \Users\Admin\AppData\Local\Temp\_MEI5682\MSVCP140.dll
      MD5

      c1b066f9e3e2f3a6785161a8c7e0346a

      SHA1

      8b3b943e79c40bc81fdac1e038a276d034bbe812

      SHA256

      99e3e25cda404283fbd96b25b7683a8d213e7954674adefa2279123a8d0701fd

      SHA512

      36f9e6c86afbd80375295238b67e4f472eb86fcb84a590d8dba928d4e7a502d4f903971827fdc331353e5b3d06616664450759432fdc8d304a56e7dacb84b728

    • \Users\Admin\AppData\Local\Temp\_MEI5682\PIL\_imaging.cp39-win_amd64.pyd
      MD5

      debf6081d5d4ea62c1a18cdde89a99a3

      SHA1

      acef2c0248ecb004dfb47fdb6942653bd8041865

      SHA256

      439e81562020d337965bb6f5d71ac7efbf43cac6fef67b092c17d52a798bf2f0

      SHA512

      52c99b0245a77e8ea829eb0942a164cfd03230f721e476a184d9fcb5df227ee22dd6cadc22e3d9b70c47b09dda38ea4be4f42be50955d86a530f9ffdeab9c5a2

    • \Users\Admin\AppData\Local\Temp\_MEI5682\VCRUNTIME140.dll
      MD5

      11d9ac94e8cb17bd23dea89f8e757f18

      SHA1

      d4fb80a512486821ad320c4fd67abcae63005158

      SHA256

      e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e

      SHA512

      aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778

    • \Users\Admin\AppData\Local\Temp\_MEI5682\_bz2.pyd
      MD5

      124678d21d4b747ec6f1e77357393dd6

      SHA1

      dbfb53c40d68eba436934b01ebe4f8ee925e1f8e

      SHA256

      9483c4853ca1da3c5b2310dbdd3b835a44df6066620278aa96b2e665c4b4e86b

      SHA512

      2882779b88ed48af1e27c2bc212ddc7e4187d26a28a90655cef98dd44bc07cc93da5bce2442af26d7825639590b1e2b78bf619d50736d67164726a342be348fa

    • \Users\Admin\AppData\Local\Temp\_MEI5682\_ctypes.pyd
      MD5

      7ab242d7c026dad5e5837b4579bd4eda

      SHA1

      b3ff01b8b3da2b3a9c37bfffafc4fb9ee957cc0f

      SHA256

      1548506345d220d68e9089b9a68b42a9d796141eb6236e600283951cb206eaa1

      SHA512

      1dd09cf14c87f60b42e5e56d0104154513902c9bfa23eef76a92f4a96c2356b2812dd6eee5e9a74d5ed078ade5f8f6d1f1b01961d7efadfebb543d71c2d31a30

    • \Users\Admin\AppData\Local\Temp\_MEI5682\_hashlib.pyd
      MD5

      ae32a39887d7516223c1e7ffdc3b6911

      SHA1

      94b9055c584df9afb291b3917ff3d972b3cd2492

      SHA256

      7936413bc24307f01b90cac2d2cc19f38264d396c1ab8eda180abba2f77162eb

      SHA512

      1f17af61c917fe373f0a40f06ce2b42041447f9e314b2f003b9bd62df87c121467d14ce3f8e778d3447c4869bf381c58600c1e11656ebda6139e6196262ae17e

    • \Users\Admin\AppData\Local\Temp\_MEI5682\_lzma.pyd
      MD5

      a77c9a75ed7d9f455e896b8fb09b494c

      SHA1

      c85d30bf602d8671f6f446cdaba98de99793e481

      SHA256

      4797aaf192eb56b32ca4febd1fad5be9e01a24e42bf6af2d04fcdf74c8d36fa5

      SHA512

      4d6d93aa0347c49d3f683ee7bc91a3c570c60126c534060654891fad0391321e09b292c9386fb99f6ea2c2eca032889841fce3cab8957bb489760daac6f79e71

    • \Users\Admin\AppData\Local\Temp\_MEI5682\_queue.pyd
      MD5

      e64538868d97697d62862b52df32d81b

      SHA1

      2279c5430032ad75338bab3aa28eb554ecd4cd45

      SHA256

      b0bd6330c525b4c64d036d29a3733582928e089d99909500e8564ae139459c5f

      SHA512

      8544f5df6d621a5ff2ca26da65b49f57e19c60b4177a678a00a5feb130bf0902f780b707845b5a4dd9f12ddb673b462f77190e71cbe358db385941f0f38e4996

    • \Users\Admin\AppData\Local\Temp\_MEI5682\_socket.pyd
      MD5

      4b2f1faab9e55a65afa05f407c92cab4

      SHA1

      1e5091b09fc0305cf29ec2e715088e7f46ccbbd4

      SHA256

      241db349093604ab25405402ba8c4212016657c7e6a10edd3110abeb1cc2e1ba

      SHA512

      68070db39cd14841bcd49db1acf19806b0aa4b4ac4c56518b3a3baddaac1cd533f0b3ef70a378f53d65c0d6c0f745a6102b63303ea7978c79f688c787efe9cc3

    • \Users\Admin\AppData\Local\Temp\_MEI5682\_ssl.pyd
      MD5

      6f52439450ad38bf940eef2b662e4234

      SHA1

      3dea643fac7e10cae16c6976982a626dd59ff64a

      SHA256

      31c95af04a76d3badbdd3970d9b4c6b9a72278e69d0d850a4710f1d9a01618d7

      SHA512

      fdd97e04f4a7b1814c2f904029dfb5cdfcd8a125fce884dcd6fdb09fb8a691963192192f22cf4e9d79dd2598cf097a8764aeec7a79e70a9795250c8ef0024474

    • \Users\Admin\AppData\Local\Temp\_MEI5682\libcrypto-1_1.dll
      MD5

      63c4f445b6998e63a1414f5765c18217

      SHA1

      8c1ac1b4290b122e62f706f7434517077974f40e

      SHA256

      664c3e52f914e351bb8a66ce2465ee0d40acab1d2a6b3167ae6acf6f1d1724d2

      SHA512

      aa7bdb3c5bc8aeefbad70d785f2468acbb88ef6e6cac175da765647030734453a2836f9658dc7ce33f6fff0de85cb701c825ef5c04018d79fa1953c8ef946afd

    • \Users\Admin\AppData\Local\Temp\_MEI5682\libffi-7.dll
      MD5

      eef7981412be8ea459064d3090f4b3aa

      SHA1

      c60da4830ce27afc234b3c3014c583f7f0a5a925

      SHA256

      f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

      SHA512

      dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

    • \Users\Admin\AppData\Local\Temp\_MEI5682\libssl-1_1.dll
      MD5

      bd857f444ebbf147a8fcd1215efe79fc

      SHA1

      1550e0d241c27f41c63f197b1bd669591a20c15b

      SHA256

      b7c0e42c1a60a2a062b899c8d4ebd0c50ef956177ba21785ce07c517c143aeaf

      SHA512

      2b85c1521edeadf7e118610d6546fafbbad43c288a7f0f9d38d97c4423a541dfac686634cde956812916830fbb4aad8351a23d95cd490c4a5c0f628244d30f0a

    • \Users\Admin\AppData\Local\Temp\_MEI5682\python39.dll
      MD5

      7e9d14aa762a46bb5ebac14fbaeaa238

      SHA1

      a5d90a7df9b90bdd8a84d7dc5066e4ea64ceb3d9

      SHA256

      e456ef44b261f895a01efb52d26c7a0c7d7d465b647a7b5592708ebf693f12a3

      SHA512

      280f16348df1c0953bbc6f37ff277485351171d0545ebe469bacd106d907917f87584154aec0f193f37322bc93ac5433cd9a5b5c7f47367176e5a8b19bbd5023

    • \Users\Admin\AppData\Local\Temp\_MEI5682\select.pyd
      MD5

      f8f5a047b98309d425fd06b3b41b16e4

      SHA1

      2a44819409199b47f11d5d022e6bb1d5d1e77aea

      SHA256

      5361da714a61f99136737630d50fa4e975d76f5de75e181af73c5a23a2b49012

      SHA512

      f0a96790fcdabf02b452f5c6b27604f5a10586b4bf759994e6d636cc55335026631fa302e209a53f5e454bea03b958b6d662e0be91fa64ce187a7dc5d35a9aa9

    • \Users\Admin\AppData\Local\Temp\_MEI5682\unicodedata.pyd
      MD5

      87f3e3cf017614f58c89c087f63a9c95

      SHA1

      0edc1309e514f8a147d62f7e9561172f3b195cd7

      SHA256

      ba6606dcdf1db16a1f0ef94c87adf580bb816105d60cf08bc570b17312a849da

      SHA512

      73f00f44239b2744c37664dbf2b7df9c178a11aa320b9437055901746036003367067f417414382977bf8379df8738c862b69d8d36c6e6aa0b0650833052c85f

    • memory/2016-114-0x0000000000000000-mapping.dmp
    • memory/3632-150-0x0000000000000000-mapping.dmp
    • memory/3644-149-0x0000000000000000-mapping.dmp
    • memory/3652-148-0x0000000000000000-mapping.dmp