Analysis

  • max time kernel
    91s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2022 13:40

General

  • Target

    3f17074e1bf7c1c55b1bedde3189310c6671ceda3a0d3c320afe04756b1599ad.exe

  • Size

    5.8MB

  • MD5

    5572d3352d3e1e3925c3ce085489a52c

  • SHA1

    fe1bd3186648216b879121e4a84b7b832e386e4b

  • SHA256

    3f17074e1bf7c1c55b1bedde3189310c6671ceda3a0d3c320afe04756b1599ad

  • SHA512

    e355c65375f24bcf50e921ebbbeecd33bd2e856d186a1c6e1ddc705f3d49a1d394a07b2097e9c48c58cf302c2e28f58acaa66285dc5b5d958690ed09b59cc784

  • SSDEEP

    98304:xH8+IOeD1azb71QGQCPDbZfx8uOqV6lORkBMjq86uUTWcCVZy0Nzk5D0:xHIO86dQmRJ8dA6lakaqdVT800dyD0

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 8 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f17074e1bf7c1c55b1bedde3189310c6671ceda3a0d3c320afe04756b1599ad.exe
    "C:\Users\Admin\AppData\Local\Temp\3f17074e1bf7c1c55b1bedde3189310c6671ceda3a0d3c320afe04756b1599ad.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Users\Admin\AppData\Local\Temp\3f17074e1bf7c1c55b1bedde3189310c6671ceda3a0d3c320afe04756b1599ad.exe
      "C:\Users\Admin\AppData\Local\Temp\3f17074e1bf7c1c55b1bedde3189310c6671ceda3a0d3c320afe04756b1599ad.exe"
      2⤵
      • Loads dropped DLL
      PID:5008

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI45282\VCRUNTIME140.dll
    Filesize

    96KB

    MD5

    f12681a472b9dd04a812e16096514974

    SHA1

    6fd102eb3e0b0e6eef08118d71f28702d1a9067c

    SHA256

    d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

    SHA512

    7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

  • C:\Users\Admin\AppData\Local\Temp\_MEI45282\VCRUNTIME140.dll
    Filesize

    96KB

    MD5

    f12681a472b9dd04a812e16096514974

    SHA1

    6fd102eb3e0b0e6eef08118d71f28702d1a9067c

    SHA256

    d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

    SHA512

    7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

  • C:\Users\Admin\AppData\Local\Temp\_MEI45282\_bz2.pyd
    Filesize

    81KB

    MD5

    183f1289e094220fbb2841918798598f

    SHA1

    e85072e38ab8ed17c13dd4c65dcf20ef8182672b

    SHA256

    164f1bf42630b589b50c8f0c6e55aaa8d817e439a00882be036fff3cbe8e6ded

    SHA512

    a0a5536709b0701c10b91ab1c670de80163689bd95168ea5dc5ebc11b20d84da4c639495779d0317659d6b1ce037daf34764f78759b3f0d785e33b52fa94ffad

  • C:\Users\Admin\AppData\Local\Temp\_MEI45282\_bz2.pyd
    Filesize

    81KB

    MD5

    183f1289e094220fbb2841918798598f

    SHA1

    e85072e38ab8ed17c13dd4c65dcf20ef8182672b

    SHA256

    164f1bf42630b589b50c8f0c6e55aaa8d817e439a00882be036fff3cbe8e6ded

    SHA512

    a0a5536709b0701c10b91ab1c670de80163689bd95168ea5dc5ebc11b20d84da4c639495779d0317659d6b1ce037daf34764f78759b3f0d785e33b52fa94ffad

  • C:\Users\Admin\AppData\Local\Temp\_MEI45282\_ctypes.pyd
    Filesize

    119KB

    MD5

    9872a3aeee09cf796a1190b610cf0a54

    SHA1

    9d9eaba3946f4ea8b26e952586c01b9bd8395693

    SHA256

    147b080ceb8dfd6df865570addba3864659adef4b85a20b750f3ca6735c4bf1b

    SHA512

    b49503e5db34c0a6f5dbf9aee215c55f4c5d82cb0906e37a78252d13d9c3ce9673ebda026be3b801d6c1d1d4a070ad2a9fab5c9051c9586651ad363a0b469c3f

  • C:\Users\Admin\AppData\Local\Temp\_MEI45282\_ctypes.pyd
    Filesize

    119KB

    MD5

    9872a3aeee09cf796a1190b610cf0a54

    SHA1

    9d9eaba3946f4ea8b26e952586c01b9bd8395693

    SHA256

    147b080ceb8dfd6df865570addba3864659adef4b85a20b750f3ca6735c4bf1b

    SHA512

    b49503e5db34c0a6f5dbf9aee215c55f4c5d82cb0906e37a78252d13d9c3ce9673ebda026be3b801d6c1d1d4a070ad2a9fab5c9051c9586651ad363a0b469c3f

  • C:\Users\Admin\AppData\Local\Temp\_MEI45282\_hashlib.pyd
    Filesize

    60KB

    MD5

    f883652e056ff4882e1bc900d382edab

    SHA1

    34f5d93eea4defe48135bf7000cce8cfa9e53eeb

    SHA256

    583f6d20998e45ff94400efaeecc4e17204449a0cc7ba68a20d1e8d13617f27b

    SHA512

    4df74da9feea4e06149b22d08d249b7207c7b7ab0d44a8a9ddaa7810718b28ee56c0ee8429154c28525b6f9379357293b8dece10491c32fb72d1c8c82dbde89d

  • C:\Users\Admin\AppData\Local\Temp\_MEI45282\_hashlib.pyd
    Filesize

    60KB

    MD5

    f883652e056ff4882e1bc900d382edab

    SHA1

    34f5d93eea4defe48135bf7000cce8cfa9e53eeb

    SHA256

    583f6d20998e45ff94400efaeecc4e17204449a0cc7ba68a20d1e8d13617f27b

    SHA512

    4df74da9feea4e06149b22d08d249b7207c7b7ab0d44a8a9ddaa7810718b28ee56c0ee8429154c28525b6f9379357293b8dece10491c32fb72d1c8c82dbde89d

  • C:\Users\Admin\AppData\Local\Temp\_MEI45282\_lzma.pyd
    Filesize

    154KB

    MD5

    fd4c7582bee16436bb3f790e1273eb22

    SHA1

    6d6850b03c5238fff6b53cb85f94eff965fa8992

    SHA256

    8aa5cd82d775ea718d3ddd270f0b28985d8711ef937447ee2168318200f0eb80

    SHA512

    c508bea6e1eed5b71b3e78d0817c6fce27152f6bc539fea94c7923183339c1559655b74808ef0403dbc458e037342de97c3b01e06e7b7f56ce152267f8db8a80

  • C:\Users\Admin\AppData\Local\Temp\_MEI45282\_lzma.pyd
    Filesize

    154KB

    MD5

    fd4c7582bee16436bb3f790e1273eb22

    SHA1

    6d6850b03c5238fff6b53cb85f94eff965fa8992

    SHA256

    8aa5cd82d775ea718d3ddd270f0b28985d8711ef937447ee2168318200f0eb80

    SHA512

    c508bea6e1eed5b71b3e78d0817c6fce27152f6bc539fea94c7923183339c1559655b74808ef0403dbc458e037342de97c3b01e06e7b7f56ce152267f8db8a80

  • C:\Users\Admin\AppData\Local\Temp\_MEI45282\base_library.zip
    Filesize

    1.0MB

    MD5

    4ed85bcdc79148c5e9b5217433558f9c

    SHA1

    d70043ff34ffbdbc9165ff8ca70ee3a7ddaebf15

    SHA256

    03a07559e23ecf97bfc4bb766a76f606ce2ddb2dc6efbfb2699663ce9bf24e89

    SHA512

    fb53a33c1c93e8f3ef028789855871eebf2d0d56b783cf16dbd457ee66255e17d1b52eda1d7d34bb9cac1bd7bb763c4f0496aa8ce42619f76b20ddb85990cc08

  • C:\Users\Admin\AppData\Local\Temp\_MEI45282\libcrypto-1_1.dll
    Filesize

    3.3MB

    MD5

    6f4b8eb45a965372156086201207c81f

    SHA1

    8278f9539463f0a45009287f0516098cb7a15406

    SHA256

    976ce72efd0a8aeeb6e21ad441aa9138434314ea07f777432205947cdb149541

    SHA512

    2c5c54842aba9c82fb9e7594ae9e264ac3cbdc2cc1cd22263e9d77479b93636799d0f28235ac79937070e40b04a097c3ea3b7e0cd4376a95ed8ca90245b7891f

  • C:\Users\Admin\AppData\Local\Temp\_MEI45282\libcrypto-1_1.dll
    Filesize

    3.3MB

    MD5

    6f4b8eb45a965372156086201207c81f

    SHA1

    8278f9539463f0a45009287f0516098cb7a15406

    SHA256

    976ce72efd0a8aeeb6e21ad441aa9138434314ea07f777432205947cdb149541

    SHA512

    2c5c54842aba9c82fb9e7594ae9e264ac3cbdc2cc1cd22263e9d77479b93636799d0f28235ac79937070e40b04a097c3ea3b7e0cd4376a95ed8ca90245b7891f

  • C:\Users\Admin\AppData\Local\Temp\_MEI45282\libffi-7.dll
    Filesize

    32KB

    MD5

    eef7981412be8ea459064d3090f4b3aa

    SHA1

    c60da4830ce27afc234b3c3014c583f7f0a5a925

    SHA256

    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

    SHA512

    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

  • C:\Users\Admin\AppData\Local\Temp\_MEI45282\libffi-7.dll
    Filesize

    32KB

    MD5

    eef7981412be8ea459064d3090f4b3aa

    SHA1

    c60da4830ce27afc234b3c3014c583f7f0a5a925

    SHA256

    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

    SHA512

    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

  • C:\Users\Admin\AppData\Local\Temp\_MEI45282\python310.dll
    Filesize

    4.3MB

    MD5

    342ba224fe440b585db4e9d2fc9f86cd

    SHA1

    bfa3d380231166f7c2603ca89a984a5cad9752ab

    SHA256

    cdb8158dcf4f10517bd73e1334fc354fd98180d4455f29e3df2b0aa699fa2432

    SHA512

    daa990ff3770a39b778f672f2596ab4050bff9b16bb2222e5712327df82d18f39ac5100e3b592a5db9e88302e6e94c06881fbf61431e7670ff287f7f222254c1

  • C:\Users\Admin\AppData\Local\Temp\_MEI45282\python310.dll
    Filesize

    4.3MB

    MD5

    342ba224fe440b585db4e9d2fc9f86cd

    SHA1

    bfa3d380231166f7c2603ca89a984a5cad9752ab

    SHA256

    cdb8158dcf4f10517bd73e1334fc354fd98180d4455f29e3df2b0aa699fa2432

    SHA512

    daa990ff3770a39b778f672f2596ab4050bff9b16bb2222e5712327df82d18f39ac5100e3b592a5db9e88302e6e94c06881fbf61431e7670ff287f7f222254c1

  • memory/5008-132-0x0000000000000000-mapping.dmp