Resubmissions

24-02-2022 10:10

220224-l7djracga3 10

Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-02-2022 10:10

General

  • Target

    c860bf644bd5e3d6f4cae67848c4fc769184ae652fcb41cac670042b185d217a.exe

  • Size

    7.6MB

  • MD5

    33f612338b6b5e6b4fe8cbb17208795c

  • SHA1

    66535700bbce7f90d2add7c504bc0e0523d4d71d

  • SHA256

    c860bf644bd5e3d6f4cae67848c4fc769184ae652fcb41cac670042b185d217a

  • SHA512

    7dfce042f5287858cf1d2942f6672084d01ad5677c7b47a1e9c2bcd4e0a2ea375ccd3a33676dc64dbe28edfe4fd19d25de5232c8fd23c0c7b24708c85b647fb2

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c860bf644bd5e3d6f4cae67848c4fc769184ae652fcb41cac670042b185d217a.exe
    "C:\Users\Admin\AppData\Local\Temp\c860bf644bd5e3d6f4cae67848c4fc769184ae652fcb41cac670042b185d217a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\c860bf644bd5e3d6f4cae67848c4fc769184ae652fcb41cac670042b185d217a.exe
      "C:\Users\Admin\AppData\Local\Temp\c860bf644bd5e3d6f4cae67848c4fc769184ae652fcb41cac670042b185d217a.exe"
      2⤵
      • Loads dropped DLL
      PID:1932

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zXnVhmx\_MEI13882\python39.dll
    MD5

    84741db3367d6998108d22e03eaf2a71

    SHA1

    6564ab918223d0074dfbf9bc5d062fd3a2003079

    SHA256

    3e0c22d1451c3f3578850990f54916eb276bb45b951649d6478523566dfa8059

    SHA512

    1a6aa94ec97df73b23b0d5079bafa92c13f9786f5c488046e95804f4701baeecb1beb9fd96824a6009355321adb7319ac643af40ff0c6b01733050dab2b648c0

  • \Users\Admin\AppData\Local\Temp\zXnVhmx\_MEI13882\python39.dll
    MD5

    84741db3367d6998108d22e03eaf2a71

    SHA1

    6564ab918223d0074dfbf9bc5d062fd3a2003079

    SHA256

    3e0c22d1451c3f3578850990f54916eb276bb45b951649d6478523566dfa8059

    SHA512

    1a6aa94ec97df73b23b0d5079bafa92c13f9786f5c488046e95804f4701baeecb1beb9fd96824a6009355321adb7319ac643af40ff0c6b01733050dab2b648c0