Analysis

  • max time kernel
    106s
  • max time network
    128s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    05-11-2021 15:23

General

  • Target

    c1d3c6ba3a38ca5a3988c21efd6d2431.exe

  • Size

    6.9MB

  • MD5

    c1d3c6ba3a38ca5a3988c21efd6d2431

  • SHA1

    9748a8b34ace1b4a356ec6829e3f2ce589ac8f59

  • SHA256

    e294c62fc6aff596c28183d5fe9536c6957e89cac81491ee561e9acd34e08c76

  • SHA512

    59b43b1746b3789e7efe2e13aaac70b7e78098ae5d3d8c7515e6b4c6011a48e998897be584fe6d57dd80ca829bff5875b0681c3803c8f9c57c2b35c3d909fff9

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 13 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1d3c6ba3a38ca5a3988c21efd6d2431.exe
    "C:\Users\Admin\AppData\Local\Temp\c1d3c6ba3a38ca5a3988c21efd6d2431.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Users\Admin\AppData\Local\Temp\c1d3c6ba3a38ca5a3988c21efd6d2431.exe
      "C:\Users\Admin\AppData\Local\Temp\c1d3c6ba3a38ca5a3988c21efd6d2431.exe"
      2⤵
      • Loads dropped DLL
      PID:1908

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI24522\VCRUNTIME140.dll
    MD5

    e4ca3dce43b1184bb18ff01f3a0f1a40

    SHA1

    604611d559ca41e73b12c362de6acf84db9aee43

    SHA256

    0778c7e17016895bb6962a9774acc5568afa1a50ba309b7d9726c89dad70bdbf

    SHA512

    137c884afa1b0b731bbd523abb47b83f31487a6ca051487292bc2a9eb7f103a0d3974fa743014018bd564be957210bdcd62c822f4ffb6441aee23b444c23e812

  • C:\Users\Admin\AppData\Local\Temp\_MEI24522\_bz2.pyd
    MD5

    e0595a945316a62705931c9db87dc0a0

    SHA1

    8e5ebfe1a3c54ee10dd89606fc8ca9537efaa6d1

    SHA256

    9942a7fee2c9e66b91c393adaf257d3dd5d1caf7c86e251ef4839f4a5bb5468d

    SHA512

    f2257137b701c0e9abb56113e4b04b6c1250e85fb7335a5f678e3bf2655f370c42205d2552453c064edaaa89fab7532e670eb72ea80580946dcc2352059e82f9

  • C:\Users\Admin\AppData\Local\Temp\_MEI24522\_ctypes.pyd
    MD5

    97c703c86e9cf46876330db4bccc2796

    SHA1

    7719b2993ec530b2cdaabd1b19a367fa34f67d54

    SHA256

    6e1848fc6dbc3ca3eab702dd917dac65438d694fae06216ba0140bbfac984616

    SHA512

    d810ccad5bf4d088911e184d38b0f08e52a026ea92f3f87b76bd5241c4a33825feff3999c6c1da0788e1c13b80249ea973db0de8f62f3be15452b5dedaa0be65

  • C:\Users\Admin\AppData\Local\Temp\_MEI24522\_hashlib.pyd
    MD5

    bcd4b6cf779df7f8e3dc3408aadcc9a1

    SHA1

    3d7e62557e1c0911106d0093ab2473717a26d7fd

    SHA256

    9ac455118a145e7cc77f18029a49cbcd6d7387c544550f7acb46bff2c073365f

    SHA512

    0794a29cbc237b12c34b4adab85f15894c3bb727453ae422e3f3fb06b845894773b5f215562b9533162be058d89b657596ae4a86e3de9c3426ec923d2d40d084

  • C:\Users\Admin\AppData\Local\Temp\_MEI24522\_lzma.pyd
    MD5

    f2242a8f5ba3508e0ec7dc138f0b48ad

    SHA1

    0036e700d7fed043b03df6061c730974c35d28ee

    SHA256

    54897de5bc34e7acc6e47dc8c4e54a9842348a20985616f9533c1faeca763994

    SHA512

    2b79f73410f246cf53137d1b0d462a3a045350efa40e5f850c9ec3beba909ccc3b09785d0f78ab58a1b29875aaf9603d75392e336585b80e8de78fbd02eb8a5b

  • C:\Users\Admin\AppData\Local\Temp\_MEI24522\_socket.pyd
    MD5

    b3da4d6f10f6a8f58fa96323c66cf8a3

    SHA1

    fcce8fa74d0dedaa8ecc0ad3b7d9c0d2caaf068e

    SHA256

    c5f8eda8e6a4a3fc0d7d3096d838e3ed41e0ec41e1ac15fc66facdc7a7e81614

    SHA512

    6f02bcfd803586422e3fe0c5af165bfee7740d1deee26446b1807412856196489d50a1930e2b8a028a9bcfd8b42f4e163bcee01b9f70eabe26b82adb828c3d81

  • C:\Users\Admin\AppData\Local\Temp\_MEI24522\_ssl.pyd
    MD5

    645f22d6f580afa4672a4f876209de0a

    SHA1

    202f9b86bab44d2ea0ab4608dbf4ee2c96e20061

    SHA256

    2de844050d29a5cc2986ebab6899e94e150cd5a420ed3d8f0aa0ac5823493d55

    SHA512

    26ba03c93f53db9242ef9a7e8a5a24bf057faa71f6fe062951d84064abb89f6fed4bca018003f1aa86c90203464e21cbfa980737a3406aaa04315830f5bb2b7e

  • C:\Users\Admin\AppData\Local\Temp\_MEI24522\base_library.zip
    MD5

    0376b761cd26f3a1cf901db9aa4b53f2

    SHA1

    049e22346ee27d2015d48aea21c3424822fb1ba8

    SHA256

    8acff2d30b63e1f782bf6bceb8faebdd3fe002b7605d79abcc4cf6a9a81bad4e

    SHA512

    7434b2819baacc476dbf6a1e35cac503b2cb05df3ad7f2008768c9afc470cfb885bc42680f9ae4d030bee5d5977a6c24992a5d6d46a4b2edbc75095fbf15cf0c

  • C:\Users\Admin\AppData\Local\Temp\_MEI24522\libcrypto-1_1.dll
    MD5

    c7298cd5232cf8f6e34b3404fc276266

    SHA1

    a043e0ff71244a65a9c2c27c95622e6cc127b932

    SHA256

    1e95a63b165672accde92a9c9f8b9052c8f6357344f1376af9f916aeeb306da3

    SHA512

    212b0c5d27615e8375d32d1952beee6b8292f38aae9c9612633839c4b102fcdb2555c3ee206f0df942df49cddb1d833e2773d7dc95a367a0c6628b871d6c6892

  • C:\Users\Admin\AppData\Local\Temp\_MEI24522\libffi-7.dll
    MD5

    bc20614744ebf4c2b8acd28d1fe54174

    SHA1

    665c0acc404e13a69800fae94efd69a41bdda901

    SHA256

    0c7ec6de19c246a23756b8550e6178ac2394b1093e96d0f43789124149486f57

    SHA512

    0c473e7070c72d85ae098d208b8d128b50574abebba874dda2a7408aea2aabc6c4b9018801416670af91548c471b7dd5a709a7b17e3358b053c37433665d3f6b

  • C:\Users\Admin\AppData\Local\Temp\_MEI24522\libssl-1_1.dll
    MD5

    9c266951ad1d135f50884069b4f096b7

    SHA1

    8d228026bf26ee1c83521afd84def1383028de52

    SHA256

    06958c63049e2d7fe1f56df3767e884023a76bba1f41319f7fab3439b28174c5

    SHA512

    df7fcc98246cd5cd37bd5b8bb3eb5e4849c0f7c1098108b8a591611a2185999d353e42d150edf68c0b02ac3bec704f407eb35ebd7c540f6a8224a4ab498bc19f

  • C:\Users\Admin\AppData\Local\Temp\_MEI24522\python39.dll
    MD5

    b28171046f2d50c645b076b6ebac220e

    SHA1

    4fb1ca03eb372592e0b20d5e7aceedb501bbb64c

    SHA256

    6366bcf2e53e6f3dc588779b3b7401b7ad955759c03d722221595e26a8d8f347

    SHA512

    7b9cd051ec42e23110020ed75281eec7854ad7f885c150377885663bee2a0e5b1eece6d7a54837b60e622fa8f56c2d1dbcb62bc8c086c017d9831db8717cd0c5

  • C:\Users\Admin\AppData\Local\Temp\_MEI24522\select.pyd
    MD5

    2ae78e32085152200fc5b085f5e0666f

    SHA1

    72131a748171731220cdf9ce9c800d5eaf931bb7

    SHA256

    6bc07048d19b630b2792123d1e7a003f14cdff56b28847c4fea827d0222758ba

    SHA512

    542fac1c0ae661168146db21c30e7bb039b24f52fa377192cecbcde8e24421bdcfa68db02b846d05600e1939ec4a5a87ead1c9e9c44d068aa6e550792ea62b1b

  • C:\Users\Admin\AppData\Local\Temp\_MEI24522\ucrtbase.dll
    MD5

    d6326267ae77655f312d2287903db4d3

    SHA1

    1268bef8e2ca6ebc5fb974fdfaff13be5ba7574f

    SHA256

    0bb8c77de80acf9c43de59a8fd75e611cc3eb8200c69f11e94389e8af2ceb7a9

    SHA512

    11db71d286e9df01cb05acef0e639c307efa3fef8442e5a762407101640ac95f20bad58f0a21a4df7dbcda268f934b996d9906434bf7e575c4382281028f64d4

  • \Users\Admin\AppData\Local\Temp\_MEI24522\VCRUNTIME140.dll
    MD5

    e4ca3dce43b1184bb18ff01f3a0f1a40

    SHA1

    604611d559ca41e73b12c362de6acf84db9aee43

    SHA256

    0778c7e17016895bb6962a9774acc5568afa1a50ba309b7d9726c89dad70bdbf

    SHA512

    137c884afa1b0b731bbd523abb47b83f31487a6ca051487292bc2a9eb7f103a0d3974fa743014018bd564be957210bdcd62c822f4ffb6441aee23b444c23e812

  • \Users\Admin\AppData\Local\Temp\_MEI24522\_bz2.pyd
    MD5

    e0595a945316a62705931c9db87dc0a0

    SHA1

    8e5ebfe1a3c54ee10dd89606fc8ca9537efaa6d1

    SHA256

    9942a7fee2c9e66b91c393adaf257d3dd5d1caf7c86e251ef4839f4a5bb5468d

    SHA512

    f2257137b701c0e9abb56113e4b04b6c1250e85fb7335a5f678e3bf2655f370c42205d2552453c064edaaa89fab7532e670eb72ea80580946dcc2352059e82f9

  • \Users\Admin\AppData\Local\Temp\_MEI24522\_ctypes.pyd
    MD5

    97c703c86e9cf46876330db4bccc2796

    SHA1

    7719b2993ec530b2cdaabd1b19a367fa34f67d54

    SHA256

    6e1848fc6dbc3ca3eab702dd917dac65438d694fae06216ba0140bbfac984616

    SHA512

    d810ccad5bf4d088911e184d38b0f08e52a026ea92f3f87b76bd5241c4a33825feff3999c6c1da0788e1c13b80249ea973db0de8f62f3be15452b5dedaa0be65

  • \Users\Admin\AppData\Local\Temp\_MEI24522\_hashlib.pyd
    MD5

    bcd4b6cf779df7f8e3dc3408aadcc9a1

    SHA1

    3d7e62557e1c0911106d0093ab2473717a26d7fd

    SHA256

    9ac455118a145e7cc77f18029a49cbcd6d7387c544550f7acb46bff2c073365f

    SHA512

    0794a29cbc237b12c34b4adab85f15894c3bb727453ae422e3f3fb06b845894773b5f215562b9533162be058d89b657596ae4a86e3de9c3426ec923d2d40d084

  • \Users\Admin\AppData\Local\Temp\_MEI24522\_lzma.pyd
    MD5

    f2242a8f5ba3508e0ec7dc138f0b48ad

    SHA1

    0036e700d7fed043b03df6061c730974c35d28ee

    SHA256

    54897de5bc34e7acc6e47dc8c4e54a9842348a20985616f9533c1faeca763994

    SHA512

    2b79f73410f246cf53137d1b0d462a3a045350efa40e5f850c9ec3beba909ccc3b09785d0f78ab58a1b29875aaf9603d75392e336585b80e8de78fbd02eb8a5b

  • \Users\Admin\AppData\Local\Temp\_MEI24522\_socket.pyd
    MD5

    b3da4d6f10f6a8f58fa96323c66cf8a3

    SHA1

    fcce8fa74d0dedaa8ecc0ad3b7d9c0d2caaf068e

    SHA256

    c5f8eda8e6a4a3fc0d7d3096d838e3ed41e0ec41e1ac15fc66facdc7a7e81614

    SHA512

    6f02bcfd803586422e3fe0c5af165bfee7740d1deee26446b1807412856196489d50a1930e2b8a028a9bcfd8b42f4e163bcee01b9f70eabe26b82adb828c3d81

  • \Users\Admin\AppData\Local\Temp\_MEI24522\_ssl.pyd
    MD5

    645f22d6f580afa4672a4f876209de0a

    SHA1

    202f9b86bab44d2ea0ab4608dbf4ee2c96e20061

    SHA256

    2de844050d29a5cc2986ebab6899e94e150cd5a420ed3d8f0aa0ac5823493d55

    SHA512

    26ba03c93f53db9242ef9a7e8a5a24bf057faa71f6fe062951d84064abb89f6fed4bca018003f1aa86c90203464e21cbfa980737a3406aaa04315830f5bb2b7e

  • \Users\Admin\AppData\Local\Temp\_MEI24522\libcrypto-1_1.dll
    MD5

    c7298cd5232cf8f6e34b3404fc276266

    SHA1

    a043e0ff71244a65a9c2c27c95622e6cc127b932

    SHA256

    1e95a63b165672accde92a9c9f8b9052c8f6357344f1376af9f916aeeb306da3

    SHA512

    212b0c5d27615e8375d32d1952beee6b8292f38aae9c9612633839c4b102fcdb2555c3ee206f0df942df49cddb1d833e2773d7dc95a367a0c6628b871d6c6892

  • \Users\Admin\AppData\Local\Temp\_MEI24522\libffi-7.dll
    MD5

    bc20614744ebf4c2b8acd28d1fe54174

    SHA1

    665c0acc404e13a69800fae94efd69a41bdda901

    SHA256

    0c7ec6de19c246a23756b8550e6178ac2394b1093e96d0f43789124149486f57

    SHA512

    0c473e7070c72d85ae098d208b8d128b50574abebba874dda2a7408aea2aabc6c4b9018801416670af91548c471b7dd5a709a7b17e3358b053c37433665d3f6b

  • \Users\Admin\AppData\Local\Temp\_MEI24522\libssl-1_1.dll
    MD5

    9c266951ad1d135f50884069b4f096b7

    SHA1

    8d228026bf26ee1c83521afd84def1383028de52

    SHA256

    06958c63049e2d7fe1f56df3767e884023a76bba1f41319f7fab3439b28174c5

    SHA512

    df7fcc98246cd5cd37bd5b8bb3eb5e4849c0f7c1098108b8a591611a2185999d353e42d150edf68c0b02ac3bec704f407eb35ebd7c540f6a8224a4ab498bc19f

  • \Users\Admin\AppData\Local\Temp\_MEI24522\python39.dll
    MD5

    b28171046f2d50c645b076b6ebac220e

    SHA1

    4fb1ca03eb372592e0b20d5e7aceedb501bbb64c

    SHA256

    6366bcf2e53e6f3dc588779b3b7401b7ad955759c03d722221595e26a8d8f347

    SHA512

    7b9cd051ec42e23110020ed75281eec7854ad7f885c150377885663bee2a0e5b1eece6d7a54837b60e622fa8f56c2d1dbcb62bc8c086c017d9831db8717cd0c5

  • \Users\Admin\AppData\Local\Temp\_MEI24522\select.pyd
    MD5

    2ae78e32085152200fc5b085f5e0666f

    SHA1

    72131a748171731220cdf9ce9c800d5eaf931bb7

    SHA256

    6bc07048d19b630b2792123d1e7a003f14cdff56b28847c4fea827d0222758ba

    SHA512

    542fac1c0ae661168146db21c30e7bb039b24f52fa377192cecbcde8e24421bdcfa68db02b846d05600e1939ec4a5a87ead1c9e9c44d068aa6e550792ea62b1b

  • \Users\Admin\AppData\Local\Temp\_MEI24522\ucrtbase.dll
    MD5

    d6326267ae77655f312d2287903db4d3

    SHA1

    1268bef8e2ca6ebc5fb974fdfaff13be5ba7574f

    SHA256

    0bb8c77de80acf9c43de59a8fd75e611cc3eb8200c69f11e94389e8af2ceb7a9

    SHA512

    11db71d286e9df01cb05acef0e639c307efa3fef8442e5a762407101640ac95f20bad58f0a21a4df7dbcda268f934b996d9906434bf7e575c4382281028f64d4

  • memory/1908-115-0x0000000000000000-mapping.dmp