Analysis

  • max time kernel
    123s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    15-10-2021 09:51

General

  • Target

    ca8da40fa8cbac774f6e10cbf0df6cf8911a7681cd2f6573936e1ac6f877f88d.exe

  • Size

    6.6MB

  • MD5

    1eecacbfd11df893fdb513da35eb21f5

  • SHA1

    b00db8229e20b06d1145ef2782f7bcb25ee567af

  • SHA256

    ca8da40fa8cbac774f6e10cbf0df6cf8911a7681cd2f6573936e1ac6f877f88d

  • SHA512

    1b176692f96cba5804f1bed86965b3a3c70542394af09cef1eaa556122434ec075987a334357241ff72333b8d63972ee98d0a6923eeacf8d61347729d51ef504

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca8da40fa8cbac774f6e10cbf0df6cf8911a7681cd2f6573936e1ac6f877f88d.exe
    "C:\Users\Admin\AppData\Local\Temp\ca8da40fa8cbac774f6e10cbf0df6cf8911a7681cd2f6573936e1ac6f877f88d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\ca8da40fa8cbac774f6e10cbf0df6cf8911a7681cd2f6573936e1ac6f877f88d.exe
      "C:\Users\Admin\AppData\Local\Temp\ca8da40fa8cbac774f6e10cbf0df6cf8911a7681cd2f6573936e1ac6f877f88d.exe"
      2⤵
      • Loads dropped DLL
      PID:320

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI20082\python39.dll
    MD5

    1d5e4c20a20740f38f061bdf48aaca4f

    SHA1

    de1b64ab5219aa6fef95cd2b0ccead1c925fd0d0

    SHA256

    f8172151d11bcf934f2a7518cd0d834e3f079bd980391e9da147ce4cff72c366

    SHA512

    9df64c97e4e993e815fdaf7e8ecbc3ce32aa8d979f8f4f7a732b2efa636cfeb9a145fe2c2dcdf2e5e9247ee376625e1fdc62f9657e8007bb504336ac8d05a397

  • \Users\Admin\AppData\Local\Temp\_MEI20082\python39.dll
    MD5

    1d5e4c20a20740f38f061bdf48aaca4f

    SHA1

    de1b64ab5219aa6fef95cd2b0ccead1c925fd0d0

    SHA256

    f8172151d11bcf934f2a7518cd0d834e3f079bd980391e9da147ce4cff72c366

    SHA512

    9df64c97e4e993e815fdaf7e8ecbc3ce32aa8d979f8f4f7a732b2efa636cfeb9a145fe2c2dcdf2e5e9247ee376625e1fdc62f9657e8007bb504336ac8d05a397

  • memory/320-54-0x0000000000000000-mapping.dmp