Analysis

  • max time kernel
    40s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-06-2022 09:46

General

  • Target

    silent_vira.exe

  • Size

    8.5MB

  • MD5

    20bb338530bdc925158c4fcefa33848e

  • SHA1

    f6ee865ab416a643a25c5779f9bddd90a03d8df4

  • SHA256

    a10c266793dc6e62ee6947981991c736383eaacad5cfc028aad1f16748b83a25

  • SHA512

    9aab612a80b04d897c48da8ae0e1c137d9f75eee78cb7661a63e74f001452e0f566bfa8bc8263f8054cae004ac9251d7d8e6c38d1382758bbc30d811f2697f2e

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\silent_vira.exe
    "C:\Users\Admin\AppData\Local\Temp\silent_vira.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Users\Admin\AppData\Local\Temp\silent_vira.exe
      "C:\Users\Admin\AppData\Local\Temp\silent_vira.exe"
      2⤵
      • Loads dropped DLL
      PID:1676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI15202\python39.dll
    Filesize

    4.3MB

    MD5

    5871ae2a45d675ed9dd077c400018c30

    SHA1

    ddc03af9d433c3dfad8a193c50695139c59b4b58

    SHA256

    5d0ff879174faec03eb173eb2088f2e7519f4663dd6bfe5b817ec602c389ae20

    SHA512

    d87a90dbf42c528bc3fa038eb83d4318d2e8577a590bf9c84641c573b5b2fea83aac91bb108968252e07497424ed85f519a864e955f94a7f8e87bfc38e0f4b7b

  • \Users\Admin\AppData\Local\Temp\_MEI15202\python39.dll
    Filesize

    4.3MB

    MD5

    5871ae2a45d675ed9dd077c400018c30

    SHA1

    ddc03af9d433c3dfad8a193c50695139c59b4b58

    SHA256

    5d0ff879174faec03eb173eb2088f2e7519f4663dd6bfe5b817ec602c389ae20

    SHA512

    d87a90dbf42c528bc3fa038eb83d4318d2e8577a590bf9c84641c573b5b2fea83aac91bb108968252e07497424ed85f519a864e955f94a7f8e87bfc38e0f4b7b

  • memory/1520-54-0x000007FEFBDC1000-0x000007FEFBDC3000-memory.dmp
    Filesize

    8KB

  • memory/1676-55-0x0000000000000000-mapping.dmp