Analysis

  • max time kernel
    43s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 15:17

General

  • Target

    ffe043f31188d2160a5aae146ecdb512f60e1a4ce401f0e2bdf3ddbffbcb3762.exe

  • Size

    10.1MB

  • MD5

    7bb403307edfccdd9c0d69b527f9238a

  • SHA1

    6eab8586e7d09c422dd58c9e9982a79455ba2505

  • SHA256

    ffe043f31188d2160a5aae146ecdb512f60e1a4ce401f0e2bdf3ddbffbcb3762

  • SHA512

    4538a050d80a53394058497f5e62175f85fafee53202c3f8e5c459ed1671c1e68ee8d5651c6d13f587762a4a012951c1ee87f52114cc1bba624f0f16832e58ea

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffe043f31188d2160a5aae146ecdb512f60e1a4ce401f0e2bdf3ddbffbcb3762.exe
    "C:\Users\Admin\AppData\Local\Temp\ffe043f31188d2160a5aae146ecdb512f60e1a4ce401f0e2bdf3ddbffbcb3762.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Users\Admin\AppData\Local\Temp\ffe043f31188d2160a5aae146ecdb512f60e1a4ce401f0e2bdf3ddbffbcb3762.exe
      "C:\Users\Admin\AppData\Local\Temp\ffe043f31188d2160a5aae146ecdb512f60e1a4ce401f0e2bdf3ddbffbcb3762.exe"
      2⤵
      • Loads dropped DLL
      PID:912

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI13962\python39.dll
    Filesize

    4.2MB

    MD5

    c4b75218b11808db4a04255574b2eb33

    SHA1

    f4a3497fb6972037fb271cfdc5b404a4b28ccf07

    SHA256

    53f27444e1e18cc39bdb733d19111e392769e428b518c0fc0839965b5a5727a2

    SHA512

    0b7ddbe6476cc230c7bdd96b5756dfb85ab769294461d1132f0411502521a2197c0f27c687df88a2cd1ab53332eaa30f17fa65f93dac3f5e56ed2b537232e69c

  • \Users\Admin\AppData\Local\Temp\_MEI13962\python39.dll
    Filesize

    4.2MB

    MD5

    c4b75218b11808db4a04255574b2eb33

    SHA1

    f4a3497fb6972037fb271cfdc5b404a4b28ccf07

    SHA256

    53f27444e1e18cc39bdb733d19111e392769e428b518c0fc0839965b5a5727a2

    SHA512

    0b7ddbe6476cc230c7bdd96b5756dfb85ab769294461d1132f0411502521a2197c0f27c687df88a2cd1ab53332eaa30f17fa65f93dac3f5e56ed2b537232e69c

  • memory/912-54-0x0000000000000000-mapping.dmp
  • memory/912-57-0x000007FEFB6B1000-0x000007FEFB6B3000-memory.dmp
    Filesize

    8KB