Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    18-05-2022 12:59

General

  • Target

    eb57788fd2451b90d943a6a796ac5e79f0faf7151a62c1d07b744a351dcfa382.exe

  • Size

    9.7MB

  • MD5

    86bee4b59b6bc73bcee8842e7244a637

  • SHA1

    54d6826e3b733655a74ac246fda20b72f2599c41

  • SHA256

    eb57788fd2451b90d943a6a796ac5e79f0faf7151a62c1d07b744a351dcfa382

  • SHA512

    f7a1d18254e72b12a34a7ed7bc387f1cec8eb7803da242c4b53248e99e9588639daf4f7c97a19d42fc6a8876551b5c85800d9a28b34b83d8b6017eedc7830c9d

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb57788fd2451b90d943a6a796ac5e79f0faf7151a62c1d07b744a351dcfa382.exe
    "C:\Users\Admin\AppData\Local\Temp\eb57788fd2451b90d943a6a796ac5e79f0faf7151a62c1d07b744a351dcfa382.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\eb57788fd2451b90d943a6a796ac5e79f0faf7151a62c1d07b744a351dcfa382.exe
      "C:\Users\Admin\AppData\Local\Temp\eb57788fd2451b90d943a6a796ac5e79f0faf7151a62c1d07b744a351dcfa382.exe"
      2⤵
      • Loads dropped DLL
      PID:1468

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI13802\python310.dll
    Filesize

    4.3MB

    MD5

    316ce972b0104d68847ab38aba3de06a

    SHA1

    ca1e227fd7f1cfb1382102320dadef683213024b

    SHA256

    34f0e44a0d089587e1ea48c1cc4c3164a1819c6db27a7c1b746af46d6388c26e

    SHA512

    a11da6590a71d977c62b1c26c275763413f6a455e6d85fa052654d05d845dbbe8122bbd8e0a23887f9873d4291382ebbd5df19674ad2dda1cf0ff3206054939b

  • \Users\Admin\AppData\Local\Temp\_MEI13802\python310.dll
    Filesize

    4.3MB

    MD5

    316ce972b0104d68847ab38aba3de06a

    SHA1

    ca1e227fd7f1cfb1382102320dadef683213024b

    SHA256

    34f0e44a0d089587e1ea48c1cc4c3164a1819c6db27a7c1b746af46d6388c26e

    SHA512

    a11da6590a71d977c62b1c26c275763413f6a455e6d85fa052654d05d845dbbe8122bbd8e0a23887f9873d4291382ebbd5df19674ad2dda1cf0ff3206054939b

  • memory/1380-54-0x000007FEFC5C1000-0x000007FEFC5C3000-memory.dmp
    Filesize

    8KB

  • memory/1468-55-0x0000000000000000-mapping.dmp