Analysis

  • max time kernel
    41s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 07:51

General

  • Target

    E1CAE4DB6BE529DF2918F2D420D0696D.exe

  • Size

    6.7MB

  • MD5

    e1cae4db6be529df2918f2d420d0696d

  • SHA1

    7f426bb2beb74d31f988bb3e6fb56820d4e287ca

  • SHA256

    20fcc851281ca271930788ea0724322838d03c12c94eeff3e7aa3786ee7f43cf

  • SHA512

    357f588e071aed239b2a488f84dbb13cff5e7adfeb5bd7fc07bd0f473d78a4b54a4a6e317a28b6df695f07a8539d27ab809d337a00e6dcf54059e5e404ee501d

  • SSDEEP

    196608:fb0MhGBTX1QFhjwt25Hnuwf9E0boOSxEGU2:TlsOHuwlboOSx

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\E1CAE4DB6BE529DF2918F2D420D0696D.exe
    "C:\Users\Admin\AppData\Local\Temp\E1CAE4DB6BE529DF2918F2D420D0696D.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\E1CAE4DB6BE529DF2918F2D420D0696D.exe
      "C:\Users\Admin\AppData\Local\Temp\E1CAE4DB6BE529DF2918F2D420D0696D.exe"
      2⤵
      • Loads dropped DLL
      PID:844

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\python39.dll
    Filesize

    4.3MB

    MD5

    088904a7f5b53107db42e15827e3af98

    SHA1

    1768e7fb1685410e188f663f5b259710f597e543

    SHA256

    3761c232e151e9ceaf6c7d37b68da3df1962e3106e425cc3937d1f60170f3718

    SHA512

    c5edc25fd9a37673f769af1a1fd540b41e68351bc30b44bc83a1d0d4a8fb078888bbb31173a77ef47698631c9816bc05637b499c20d63e3d65457d9aa4bc2c6b

  • \Users\Admin\AppData\Local\Temp\_MEI19482\python39.dll
    Filesize

    4.3MB

    MD5

    088904a7f5b53107db42e15827e3af98

    SHA1

    1768e7fb1685410e188f663f5b259710f597e543

    SHA256

    3761c232e151e9ceaf6c7d37b68da3df1962e3106e425cc3937d1f60170f3718

    SHA512

    c5edc25fd9a37673f769af1a1fd540b41e68351bc30b44bc83a1d0d4a8fb078888bbb31173a77ef47698631c9816bc05637b499c20d63e3d65457d9aa4bc2c6b

  • memory/844-55-0x0000000000000000-mapping.dmp
  • memory/1948-54-0x000007FEFB8A1000-0x000007FEFB8A3000-memory.dmp
    Filesize

    8KB