Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    15-10-2021 09:51

General

  • Target

    ca8da40fa8cbac774f6e10cbf0df6cf8911a7681cd2f6573936e1ac6f877f88d.exe

  • Size

    6.6MB

  • MD5

    1eecacbfd11df893fdb513da35eb21f5

  • SHA1

    b00db8229e20b06d1145ef2782f7bcb25ee567af

  • SHA256

    ca8da40fa8cbac774f6e10cbf0df6cf8911a7681cd2f6573936e1ac6f877f88d

  • SHA512

    1b176692f96cba5804f1bed86965b3a3c70542394af09cef1eaa556122434ec075987a334357241ff72333b8d63972ee98d0a6923eeacf8d61347729d51ef504

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca8da40fa8cbac774f6e10cbf0df6cf8911a7681cd2f6573936e1ac6f877f88d.exe
    "C:\Users\Admin\AppData\Local\Temp\ca8da40fa8cbac774f6e10cbf0df6cf8911a7681cd2f6573936e1ac6f877f88d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Users\Admin\AppData\Local\Temp\ca8da40fa8cbac774f6e10cbf0df6cf8911a7681cd2f6573936e1ac6f877f88d.exe
      "C:\Users\Admin\AppData\Local\Temp\ca8da40fa8cbac774f6e10cbf0df6cf8911a7681cd2f6573936e1ac6f877f88d.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4088
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c cls
        3⤵
          PID:1168

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_MEI23482\VCRUNTIME140.dll
      MD5

      18049f6811fc0f94547189a9e104f5d2

      SHA1

      dc127fa1ff0aab71abd76b89fc4b849ad3cf43a6

      SHA256

      c865c3366a98431ec3a5959cb5ac3966081a43b82dfcd8bfefafe0146b1508db

      SHA512

      38fa01debdb8c5369b3be45b1384434acb09a6afe75a50a31b3f0babb7bc0550261a5376dd7e5beac74234ec1722967a33fc55335b1809c0b64db42f7e56cdf7

    • C:\Users\Admin\AppData\Local\Temp\_MEI23482\_bz2.pyd
      MD5

      a991152fd5b8f2a0eb6c34582adf7111

      SHA1

      3589342abea22438e28aa0a0a86e2e96e08421a1

      SHA256

      7301fc2447e7e6d599472d2c52116fbe318a9ff9259b8a85981c419bfd20e3ef

      SHA512

      f039ac9473201d27882c0c11e5628a10bdbe5b4c9b78ead246fd53f09d25e74c984e9891fccbc27c63edc8846d5e70f765ca7b77847a45416675d2e7c04964fc

    • C:\Users\Admin\AppData\Local\Temp\_MEI23482\_ctypes.pyd
      MD5

      7322f8245b5c8551d67c337c0dc247c9

      SHA1

      5f4cb918133daa86631211ae7fa65f26c23fcc98

      SHA256

      4fcf4c9c98b75a07a7779c52e1f7dff715ae8a2f8a34574e9dac66243fb86763

      SHA512

      52748b59ce5d488d2a4438548963eb0f2808447c563916e2917d08e5f4aab275e4769c02b63012b3d2606fdb5a8baa9eb5942ba5c5e11b7678f5f4187b82b0c2

    • C:\Users\Admin\AppData\Local\Temp\_MEI23482\_lzma.pyd
      MD5

      cdd13b537dad6a910cb9cbb932770dc9

      SHA1

      b37706590d5b6f18c042119d616df6ff8ce3ad46

      SHA256

      638cd8c336f90629a6260e67827833143939497d542838846f4fc94b2475bb3e

      SHA512

      c375fb6914cda3ae7829d016d3084f3b5b9f78f200a62f076ec1646576f87694eec7fa6f1c99cbe30824f2fe6e2d61ecdeb50061383b12143cd2678004703199

    • C:\Users\Admin\AppData\Local\Temp\_MEI23482\_socket.pyd
      MD5

      478abd499eefeba3e50cfc4ff50ec49d

      SHA1

      fe1aae16b411a9c349b0ac1e490236d4d55b95b2

      SHA256

      fdb14859efee35e105f21a64f7afdf50c399ffa0fa8b7fcc76dae4b345d946cb

      SHA512

      475b8d533599991b4b8bfd27464b379d78e51c41f497e81698b4e7e871f82b5f6b2bfec70ec2c0a1a8842611c8c2591133eaef3f7fc4bc7625e18fc4189c914e

    • C:\Users\Admin\AppData\Local\Temp\_MEI23482\base_library.zip
      MD5

      abbe5270af3906f418a479c104a04a5a

      SHA1

      520c6184459e9b526ffaefb985a1446d3511c028

      SHA256

      4d9abd9354a1a7554109a4a01f23d0b18e34b8fd1e953a2ede4cbca7952e695e

      SHA512

      a0c790f99fe4e7a02ab5107bcfa025e30ccb468b7b8f4f528fc34d6ad670087a5ff95ad38568b8ff0ec254a9fcad7fde743a1b98720277604720454bdb48ae55

    • C:\Users\Admin\AppData\Local\Temp\_MEI23482\libffi-7.dll
      MD5

      eef7981412be8ea459064d3090f4b3aa

      SHA1

      c60da4830ce27afc234b3c3014c583f7f0a5a925

      SHA256

      f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

      SHA512

      dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

    • C:\Users\Admin\AppData\Local\Temp\_MEI23482\python39.dll
      MD5

      1d5e4c20a20740f38f061bdf48aaca4f

      SHA1

      de1b64ab5219aa6fef95cd2b0ccead1c925fd0d0

      SHA256

      f8172151d11bcf934f2a7518cd0d834e3f079bd980391e9da147ce4cff72c366

      SHA512

      9df64c97e4e993e815fdaf7e8ecbc3ce32aa8d979f8f4f7a732b2efa636cfeb9a145fe2c2dcdf2e5e9247ee376625e1fdc62f9657e8007bb504336ac8d05a397

    • C:\Users\Admin\AppData\Local\Temp\_MEI23482\select.pyd
      MD5

      fed3dae56f7c9ea35d2e896fede29581

      SHA1

      ae5b2ef114138c4d8a6479d6441967c170c5aa23

      SHA256

      d56542143775d02c70ad713ac36f295d473329ef3ad7a2999811d12151512931

      SHA512

      3128c57724b0609cfcaca430568d79b0e6abd13e5bba25295493191532dba24af062d4e0340d0ed68a885c24fbbf36b7a3d650add2f47f7c2364eab6a0b5faff

    • \Users\Admin\AppData\Local\Temp\_MEI23482\VCRUNTIME140.dll
      MD5

      18049f6811fc0f94547189a9e104f5d2

      SHA1

      dc127fa1ff0aab71abd76b89fc4b849ad3cf43a6

      SHA256

      c865c3366a98431ec3a5959cb5ac3966081a43b82dfcd8bfefafe0146b1508db

      SHA512

      38fa01debdb8c5369b3be45b1384434acb09a6afe75a50a31b3f0babb7bc0550261a5376dd7e5beac74234ec1722967a33fc55335b1809c0b64db42f7e56cdf7

    • \Users\Admin\AppData\Local\Temp\_MEI23482\_bz2.pyd
      MD5

      a991152fd5b8f2a0eb6c34582adf7111

      SHA1

      3589342abea22438e28aa0a0a86e2e96e08421a1

      SHA256

      7301fc2447e7e6d599472d2c52116fbe318a9ff9259b8a85981c419bfd20e3ef

      SHA512

      f039ac9473201d27882c0c11e5628a10bdbe5b4c9b78ead246fd53f09d25e74c984e9891fccbc27c63edc8846d5e70f765ca7b77847a45416675d2e7c04964fc

    • \Users\Admin\AppData\Local\Temp\_MEI23482\_ctypes.pyd
      MD5

      7322f8245b5c8551d67c337c0dc247c9

      SHA1

      5f4cb918133daa86631211ae7fa65f26c23fcc98

      SHA256

      4fcf4c9c98b75a07a7779c52e1f7dff715ae8a2f8a34574e9dac66243fb86763

      SHA512

      52748b59ce5d488d2a4438548963eb0f2808447c563916e2917d08e5f4aab275e4769c02b63012b3d2606fdb5a8baa9eb5942ba5c5e11b7678f5f4187b82b0c2

    • \Users\Admin\AppData\Local\Temp\_MEI23482\_lzma.pyd
      MD5

      cdd13b537dad6a910cb9cbb932770dc9

      SHA1

      b37706590d5b6f18c042119d616df6ff8ce3ad46

      SHA256

      638cd8c336f90629a6260e67827833143939497d542838846f4fc94b2475bb3e

      SHA512

      c375fb6914cda3ae7829d016d3084f3b5b9f78f200a62f076ec1646576f87694eec7fa6f1c99cbe30824f2fe6e2d61ecdeb50061383b12143cd2678004703199

    • \Users\Admin\AppData\Local\Temp\_MEI23482\_socket.pyd
      MD5

      478abd499eefeba3e50cfc4ff50ec49d

      SHA1

      fe1aae16b411a9c349b0ac1e490236d4d55b95b2

      SHA256

      fdb14859efee35e105f21a64f7afdf50c399ffa0fa8b7fcc76dae4b345d946cb

      SHA512

      475b8d533599991b4b8bfd27464b379d78e51c41f497e81698b4e7e871f82b5f6b2bfec70ec2c0a1a8842611c8c2591133eaef3f7fc4bc7625e18fc4189c914e

    • \Users\Admin\AppData\Local\Temp\_MEI23482\libffi-7.dll
      MD5

      eef7981412be8ea459064d3090f4b3aa

      SHA1

      c60da4830ce27afc234b3c3014c583f7f0a5a925

      SHA256

      f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

      SHA512

      dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

    • \Users\Admin\AppData\Local\Temp\_MEI23482\python39.dll
      MD5

      1d5e4c20a20740f38f061bdf48aaca4f

      SHA1

      de1b64ab5219aa6fef95cd2b0ccead1c925fd0d0

      SHA256

      f8172151d11bcf934f2a7518cd0d834e3f079bd980391e9da147ce4cff72c366

      SHA512

      9df64c97e4e993e815fdaf7e8ecbc3ce32aa8d979f8f4f7a732b2efa636cfeb9a145fe2c2dcdf2e5e9247ee376625e1fdc62f9657e8007bb504336ac8d05a397

    • \Users\Admin\AppData\Local\Temp\_MEI23482\select.pyd
      MD5

      fed3dae56f7c9ea35d2e896fede29581

      SHA1

      ae5b2ef114138c4d8a6479d6441967c170c5aa23

      SHA256

      d56542143775d02c70ad713ac36f295d473329ef3ad7a2999811d12151512931

      SHA512

      3128c57724b0609cfcaca430568d79b0e6abd13e5bba25295493191532dba24af062d4e0340d0ed68a885c24fbbf36b7a3d650add2f47f7c2364eab6a0b5faff

    • memory/1168-133-0x0000000000000000-mapping.dmp
    • memory/4088-115-0x0000000000000000-mapping.dmp