Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2023 12:33

General

  • Target

    c98e35ff05689705117dbb7e36e58f1237f08df30637132d6e2106db1bddff77.exe

  • Size

    7.8MB

  • MD5

    09e9cefb358c55b03e898488f8d052df

  • SHA1

    4e8a3b17d01b386e0e1442ae05d885168c1206e4

  • SHA256

    c98e35ff05689705117dbb7e36e58f1237f08df30637132d6e2106db1bddff77

  • SHA512

    8f80435e4f5e82465a98327c915c689ad97b66e822397b82d0b70e9d45d4158c373b33b92cb06cfefc4068e156ac0aa7012ade22b07552cbe911e41b6a44fa59

  • SSDEEP

    196608:W5YhQECsXDjpf3ZkJMFEAJX8JvC/UcwCK:8YhQECENZkcJVw

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c98e35ff05689705117dbb7e36e58f1237f08df30637132d6e2106db1bddff77.exe
    "C:\Users\Admin\AppData\Local\Temp\c98e35ff05689705117dbb7e36e58f1237f08df30637132d6e2106db1bddff77.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Users\Admin\AppData\Local\Temp\c98e35ff05689705117dbb7e36e58f1237f08df30637132d6e2106db1bddff77.exe
      "C:\Users\Admin\AppData\Local\Temp\c98e35ff05689705117dbb7e36e58f1237f08df30637132d6e2106db1bddff77.exe"
      2⤵
      • Loads dropped DLL
      PID:2036

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI9682\python39.dll
    Filesize

    4.3MB

    MD5

    5cd203d356a77646856341a0c9135fc6

    SHA1

    a1f4ac5cc2f5ecb075b3d0129e620784814a48f7

    SHA256

    a56afcf5f3a72769c77c3bc43c9b84197180a8b3380b6258073223bfd72ed47a

    SHA512

    390008d57fa711d7c88b77937bf16fdb230e7c1e7182faea6d7c206e9f65ced6f2e835f9da9befb941e80624abe45875602e0e7ad485d9a009d2450a2a0e0f1f

  • \Users\Admin\AppData\Local\Temp\_MEI9682\python39.dll
    Filesize

    4.3MB

    MD5

    5cd203d356a77646856341a0c9135fc6

    SHA1

    a1f4ac5cc2f5ecb075b3d0129e620784814a48f7

    SHA256

    a56afcf5f3a72769c77c3bc43c9b84197180a8b3380b6258073223bfd72ed47a

    SHA512

    390008d57fa711d7c88b77937bf16fdb230e7c1e7182faea6d7c206e9f65ced6f2e835f9da9befb941e80624abe45875602e0e7ad485d9a009d2450a2a0e0f1f

  • memory/968-54-0x000007FEFBD21000-0x000007FEFBD23000-memory.dmp
    Filesize

    8KB

  • memory/2036-55-0x0000000000000000-mapping.dmp