Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    19-05-2022 19:09

General

  • Target

    Nitro_Generator.exe

  • Size

    28.7MB

  • MD5

    1e70d097a4c58498a27e5512279c117f

  • SHA1

    cd03b3cc787da79df9c768083caac41017ed9bb4

  • SHA256

    2cec1a7d0eca001e5413f3457a26cd866494066a0264e611e0a02b3a071b017c

  • SHA512

    0c14eca699fe8ae5360dd287a5ba4fcff7877012eb01e892d4f19c28e3f83f4e0e4d25a692f5a18c0fe26da5de358346839006f3352a27629879509cddfb9ed0

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nitro_Generator.exe
    "C:\Users\Admin\AppData\Local\Temp\Nitro_Generator.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\Nitro_Generator.exe
      "C:\Users\Admin\AppData\Local\Temp\Nitro_Generator.exe"
      2⤵
      • Loads dropped DLL
      PID:1940

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI12602\python39.dll
    Filesize

    4.3MB

    MD5

    19e6d310c1bd0578d468a888d3ec0e3d

    SHA1

    32561ad9b89dc9e9a086569780890ad10337e698

    SHA256

    f4609ec3bbcc74ed9257e3440ec15adf3061f7162a89e4e9a370e1c2273370a1

    SHA512

    4a8332c22a40a170ea83fc8cfd5b8a0ed0df1d59fd22ebe10088ba0be78cc0e91a537d7085549a4d06204cbe77e83154a812daed885c25aa4b4cb4aca5b9cc85

  • \Users\Admin\AppData\Local\Temp\_MEI12602\python39.dll
    Filesize

    4.3MB

    MD5

    19e6d310c1bd0578d468a888d3ec0e3d

    SHA1

    32561ad9b89dc9e9a086569780890ad10337e698

    SHA256

    f4609ec3bbcc74ed9257e3440ec15adf3061f7162a89e4e9a370e1c2273370a1

    SHA512

    4a8332c22a40a170ea83fc8cfd5b8a0ed0df1d59fd22ebe10088ba0be78cc0e91a537d7085549a4d06204cbe77e83154a812daed885c25aa4b4cb4aca5b9cc85

  • memory/1940-54-0x0000000000000000-mapping.dmp