Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-02-2023 19:16

General

  • Target

    a6694ce753703a4ea040569e562d11db.exe

  • Size

    8.3MB

  • MD5

    a6694ce753703a4ea040569e562d11db

  • SHA1

    fc04eaf80dbd392d764ed0944e3fbae77061e143

  • SHA256

    66faa0ab77f8471078f93a7d389f95ddffd4b5fc6abf7f79fee3f1dd9a70a5b7

  • SHA512

    264680369ad9612e5ddc5ca5d83f7ffbc5b99aa4319178e2a1d02fa5f464edce181445239feb12403f9f69d8216d46fa4ef900a9996ea204190432be3d01002b

  • SSDEEP

    196608:/BbOQL+V2yoqdQmRrdA6lsuErSEEJwdF6OrtYPXk0:Zr+oy9dQOls+9JOrt8

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6694ce753703a4ea040569e562d11db.exe
    "C:\Users\Admin\AppData\Local\Temp\a6694ce753703a4ea040569e562d11db.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Users\Admin\AppData\Local\Temp\a6694ce753703a4ea040569e562d11db.exe
      "C:\Users\Admin\AppData\Local\Temp\a6694ce753703a4ea040569e562d11db.exe"
      2⤵
      • Loads dropped DLL
      PID:1932

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI3682\python311.dll
    Filesize

    5.5MB

    MD5

    a72993488cecd88b3e19487d646f88f6

    SHA1

    5d359f4121e0be04a483f9ad1d8203ffc958f9a0

    SHA256

    aa1e959dcff75a343b448a797d8a5a041eb03b27565a30f70fd081df7a285038

    SHA512

    c895176784b9ac89c9b996c02ec0d0a3f7cd6ebf653a277c20dec104da6a11db084c53dd47c7b6653a448d877ad8e5e79c27db4ea6365ebb8ca2a78aa9c61b38

  • \Users\Admin\AppData\Local\Temp\_MEI3682\python311.dll
    Filesize

    5.5MB

    MD5

    a72993488cecd88b3e19487d646f88f6

    SHA1

    5d359f4121e0be04a483f9ad1d8203ffc958f9a0

    SHA256

    aa1e959dcff75a343b448a797d8a5a041eb03b27565a30f70fd081df7a285038

    SHA512

    c895176784b9ac89c9b996c02ec0d0a3f7cd6ebf653a277c20dec104da6a11db084c53dd47c7b6653a448d877ad8e5e79c27db4ea6365ebb8ca2a78aa9c61b38

  • memory/1932-54-0x0000000000000000-mapping.dmp