Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-10-2021 18:24

General

  • Target

    System.exe

  • Size

    7.2MB

  • MD5

    cfb77c193d16c15b11d47135f960c01a

  • SHA1

    94f91401850f8d3ee7ff79dd0224f14df6be8c5b

  • SHA256

    5a7b36777c30d22e4fbf640c41c7dccf565268d22e07acd5f9fc12f080989dc7

  • SHA512

    05f5c2ad47d20f6047cf7ec1a21185ca1c60a87f890facbb73262ca3855567dfba83d061cb87e311c866162e4485addf106feb9e58679dc883322ec7a4ae73d3

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\System.exe
    "C:\Users\Admin\AppData\Local\Temp\System.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Users\Admin\AppData\Local\Temp\System.exe
      "C:\Users\Admin\AppData\Local\Temp\System.exe"
      2⤵
      • Loads dropped DLL
      PID:2756

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI37442\VCRUNTIME140.dll
    MD5

    11d9ac94e8cb17bd23dea89f8e757f18

    SHA1

    d4fb80a512486821ad320c4fd67abcae63005158

    SHA256

    e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e

    SHA512

    aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778

  • C:\Users\Admin\AppData\Local\Temp\_MEI37442\_ctypes.pyd
    MD5

    7ab242d7c026dad5e5837b4579bd4eda

    SHA1

    b3ff01b8b3da2b3a9c37bfffafc4fb9ee957cc0f

    SHA256

    1548506345d220d68e9089b9a68b42a9d796141eb6236e600283951cb206eaa1

    SHA512

    1dd09cf14c87f60b42e5e56d0104154513902c9bfa23eef76a92f4a96c2356b2812dd6eee5e9a74d5ed078ade5f8f6d1f1b01961d7efadfebb543d71c2d31a30

  • C:\Users\Admin\AppData\Local\Temp\_MEI37442\_socket.pyd
    MD5

    4b2f1faab9e55a65afa05f407c92cab4

    SHA1

    1e5091b09fc0305cf29ec2e715088e7f46ccbbd4

    SHA256

    241db349093604ab25405402ba8c4212016657c7e6a10edd3110abeb1cc2e1ba

    SHA512

    68070db39cd14841bcd49db1acf19806b0aa4b4ac4c56518b3a3baddaac1cd533f0b3ef70a378f53d65c0d6c0f745a6102b63303ea7978c79f688c787efe9cc3

  • C:\Users\Admin\AppData\Local\Temp\_MEI37442\base_library.zip
    MD5

    935ecbb6c183daa81c0ac65c013afd67

    SHA1

    0d870c56a1a9be4ce0f2d07d5d4335e9239562d1

    SHA256

    7ae17d6eb5d9609dc8fc67088ab915097b4de375e286998166f931da5394d466

    SHA512

    a9aac82ab72c06cfff1f1e34bf0f13cbf0d7f0dc53027a9e984b551c602d58d785c374b02238e927e7b7d69c987b1e8ab34bfc734c773ef23d35b0bdb25e99cb

  • C:\Users\Admin\AppData\Local\Temp\_MEI37442\libffi-7.dll
    MD5

    eef7981412be8ea459064d3090f4b3aa

    SHA1

    c60da4830ce27afc234b3c3014c583f7f0a5a925

    SHA256

    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

    SHA512

    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

  • C:\Users\Admin\AppData\Local\Temp\_MEI37442\python39.dll
    MD5

    7e9d14aa762a46bb5ebac14fbaeaa238

    SHA1

    a5d90a7df9b90bdd8a84d7dc5066e4ea64ceb3d9

    SHA256

    e456ef44b261f895a01efb52d26c7a0c7d7d465b647a7b5592708ebf693f12a3

    SHA512

    280f16348df1c0953bbc6f37ff277485351171d0545ebe469bacd106d907917f87584154aec0f193f37322bc93ac5433cd9a5b5c7f47367176e5a8b19bbd5023

  • C:\Users\Admin\AppData\Local\Temp\_MEI37442\select.pyd
    MD5

    f8f5a047b98309d425fd06b3b41b16e4

    SHA1

    2a44819409199b47f11d5d022e6bb1d5d1e77aea

    SHA256

    5361da714a61f99136737630d50fa4e975d76f5de75e181af73c5a23a2b49012

    SHA512

    f0a96790fcdabf02b452f5c6b27604f5a10586b4bf759994e6d636cc55335026631fa302e209a53f5e454bea03b958b6d662e0be91fa64ce187a7dc5d35a9aa9

  • C:\Users\Admin\AppData\Local\Temp\_MEI37442\ucrtbase.dll
    MD5

    42573631d628bcbb003aff58813af95e

    SHA1

    9644917ed8d1b2a4dae73a68de89bec7de0321ce

    SHA256

    e188604616dccd066abd675883c8c86a4d2bd6a987c57667de6a644652b63443

    SHA512

    d5311a560109feca3f22f5df96f203c644926c27f456902c9d7f062da68bcc0dd5735f6872e765cdfa5119374eb5aa40883809a4608b7a3c21e798a38a3fa680

  • \Users\Admin\AppData\Local\Temp\_MEI37442\VCRUNTIME140.dll
    MD5

    11d9ac94e8cb17bd23dea89f8e757f18

    SHA1

    d4fb80a512486821ad320c4fd67abcae63005158

    SHA256

    e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e

    SHA512

    aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778

  • \Users\Admin\AppData\Local\Temp\_MEI37442\_ctypes.pyd
    MD5

    7ab242d7c026dad5e5837b4579bd4eda

    SHA1

    b3ff01b8b3da2b3a9c37bfffafc4fb9ee957cc0f

    SHA256

    1548506345d220d68e9089b9a68b42a9d796141eb6236e600283951cb206eaa1

    SHA512

    1dd09cf14c87f60b42e5e56d0104154513902c9bfa23eef76a92f4a96c2356b2812dd6eee5e9a74d5ed078ade5f8f6d1f1b01961d7efadfebb543d71c2d31a30

  • \Users\Admin\AppData\Local\Temp\_MEI37442\_socket.pyd
    MD5

    4b2f1faab9e55a65afa05f407c92cab4

    SHA1

    1e5091b09fc0305cf29ec2e715088e7f46ccbbd4

    SHA256

    241db349093604ab25405402ba8c4212016657c7e6a10edd3110abeb1cc2e1ba

    SHA512

    68070db39cd14841bcd49db1acf19806b0aa4b4ac4c56518b3a3baddaac1cd533f0b3ef70a378f53d65c0d6c0f745a6102b63303ea7978c79f688c787efe9cc3

  • \Users\Admin\AppData\Local\Temp\_MEI37442\libffi-7.dll
    MD5

    eef7981412be8ea459064d3090f4b3aa

    SHA1

    c60da4830ce27afc234b3c3014c583f7f0a5a925

    SHA256

    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

    SHA512

    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

  • \Users\Admin\AppData\Local\Temp\_MEI37442\python39.dll
    MD5

    7e9d14aa762a46bb5ebac14fbaeaa238

    SHA1

    a5d90a7df9b90bdd8a84d7dc5066e4ea64ceb3d9

    SHA256

    e456ef44b261f895a01efb52d26c7a0c7d7d465b647a7b5592708ebf693f12a3

    SHA512

    280f16348df1c0953bbc6f37ff277485351171d0545ebe469bacd106d907917f87584154aec0f193f37322bc93ac5433cd9a5b5c7f47367176e5a8b19bbd5023

  • \Users\Admin\AppData\Local\Temp\_MEI37442\select.pyd
    MD5

    f8f5a047b98309d425fd06b3b41b16e4

    SHA1

    2a44819409199b47f11d5d022e6bb1d5d1e77aea

    SHA256

    5361da714a61f99136737630d50fa4e975d76f5de75e181af73c5a23a2b49012

    SHA512

    f0a96790fcdabf02b452f5c6b27604f5a10586b4bf759994e6d636cc55335026631fa302e209a53f5e454bea03b958b6d662e0be91fa64ce187a7dc5d35a9aa9

  • \Users\Admin\AppData\Local\Temp\_MEI37442\ucrtbase.dll
    MD5

    42573631d628bcbb003aff58813af95e

    SHA1

    9644917ed8d1b2a4dae73a68de89bec7de0321ce

    SHA256

    e188604616dccd066abd675883c8c86a4d2bd6a987c57667de6a644652b63443

    SHA512

    d5311a560109feca3f22f5df96f203c644926c27f456902c9d7f062da68bcc0dd5735f6872e765cdfa5119374eb5aa40883809a4608b7a3c21e798a38a3fa680

  • memory/2756-115-0x0000000000000000-mapping.dmp