Analysis

  • max time kernel
    38s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    18-05-2022 07:42

General

  • Target

    329d77b0ab5af0e568b9d56e3c3f7afc4266bf2cea0bd816ed4e67d4c9a09692.exe

  • Size

    10.6MB

  • MD5

    74bea4a7fc12a74788044e68fcdaf42a

  • SHA1

    0db859f4e93665fab7daa4945462cf8996886cdf

  • SHA256

    329d77b0ab5af0e568b9d56e3c3f7afc4266bf2cea0bd816ed4e67d4c9a09692

  • SHA512

    969acfd855cb1d250ddac249d736ede12ce89782af827ab26af4637ad1a7a8267784b6e7c85ae28f82d3e0d7b555fac189d8138576af43febafa99b32e23a664

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\329d77b0ab5af0e568b9d56e3c3f7afc4266bf2cea0bd816ed4e67d4c9a09692.exe
    "C:\Users\Admin\AppData\Local\Temp\329d77b0ab5af0e568b9d56e3c3f7afc4266bf2cea0bd816ed4e67d4c9a09692.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\AppData\Local\Temp\329d77b0ab5af0e568b9d56e3c3f7afc4266bf2cea0bd816ed4e67d4c9a09692.exe
      "C:\Users\Admin\AppData\Local\Temp\329d77b0ab5af0e568b9d56e3c3f7afc4266bf2cea0bd816ed4e67d4c9a09692.exe"
      2⤵
      • Loads dropped DLL
      PID:1332

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI19842\python310.dll
    Filesize

    4.2MB

    MD5

    a1185bef38fdba5e3fe6a71f93a9d142

    SHA1

    e2b40f5e518ad000002b239a84c153fdc35df4eb

    SHA256

    8d0bec69554317ccf1796c505d749d5c9f3be74ccbfce1d9e4d5fe64a536ae9e

    SHA512

    cb9baea9b483b9153efe2f453d6ac0f0846b140e465d07244f651c946900bfcd768a6b4c0c335ecebb45810bf08b7324501ea22b40cc7061b2f2bb98ed7897f4

  • \Users\Admin\AppData\Local\Temp\_MEI19842\python310.dll
    Filesize

    4.2MB

    MD5

    a1185bef38fdba5e3fe6a71f93a9d142

    SHA1

    e2b40f5e518ad000002b239a84c153fdc35df4eb

    SHA256

    8d0bec69554317ccf1796c505d749d5c9f3be74ccbfce1d9e4d5fe64a536ae9e

    SHA512

    cb9baea9b483b9153efe2f453d6ac0f0846b140e465d07244f651c946900bfcd768a6b4c0c335ecebb45810bf08b7324501ea22b40cc7061b2f2bb98ed7897f4

  • memory/1332-55-0x0000000000000000-mapping.dmp
  • memory/1984-54-0x000007FEFBD41000-0x000007FEFBD43000-memory.dmp
    Filesize

    8KB