Analysis

  • max time kernel
    43s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 10:32

General

  • Target

    f41e454bd8f94376f0fe048abfe9b593.exe

  • Size

    7.0MB

  • MD5

    f41e454bd8f94376f0fe048abfe9b593

  • SHA1

    f8ad417688ce8954e11052c681fc10db203f932d

  • SHA256

    d1833d29e63b708289b27d78dbe7604f2a072f2fa853121e29ca13428d81e35e

  • SHA512

    572da7dff415285b7e8c2a9f126f282c9211db1ea402bccef9ceaa24573b9b11bbcabf9fe36936bbde574d9ce17796033b5b960c6b9237f67d25b028acf9f5d0

  • SSDEEP

    196608:eGP/CsXDjDyf6L2WliXYrHW1LwHf5lVw1E:JP/CEDVL2ciIrHWRw/5rw

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f41e454bd8f94376f0fe048abfe9b593.exe
    "C:\Users\Admin\AppData\Local\Temp\f41e454bd8f94376f0fe048abfe9b593.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Local\Temp\f41e454bd8f94376f0fe048abfe9b593.exe
      "C:\Users\Admin\AppData\Local\Temp\f41e454bd8f94376f0fe048abfe9b593.exe"
      2⤵
      • Loads dropped DLL
      PID:1128

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI10642\python39.dll
    Filesize

    4.3MB

    MD5

    1d5e4c20a20740f38f061bdf48aaca4f

    SHA1

    de1b64ab5219aa6fef95cd2b0ccead1c925fd0d0

    SHA256

    f8172151d11bcf934f2a7518cd0d834e3f079bd980391e9da147ce4cff72c366

    SHA512

    9df64c97e4e993e815fdaf7e8ecbc3ce32aa8d979f8f4f7a732b2efa636cfeb9a145fe2c2dcdf2e5e9247ee376625e1fdc62f9657e8007bb504336ac8d05a397

  • \Users\Admin\AppData\Local\Temp\_MEI10642\python39.dll
    Filesize

    4.3MB

    MD5

    1d5e4c20a20740f38f061bdf48aaca4f

    SHA1

    de1b64ab5219aa6fef95cd2b0ccead1c925fd0d0

    SHA256

    f8172151d11bcf934f2a7518cd0d834e3f079bd980391e9da147ce4cff72c366

    SHA512

    9df64c97e4e993e815fdaf7e8ecbc3ce32aa8d979f8f4f7a732b2efa636cfeb9a145fe2c2dcdf2e5e9247ee376625e1fdc62f9657e8007bb504336ac8d05a397

  • memory/1064-54-0x000007FEFC2F1000-0x000007FEFC2F3000-memory.dmp
    Filesize

    8KB

  • memory/1128-55-0x0000000000000000-mapping.dmp