Analysis

  • max time kernel
    30s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05-02-2023 03:46

General

  • Target

    L_0SpooferXX.exe

  • Size

    17.8MB

  • MD5

    80ae1538ef6d102fe84a6218b239a0c9

  • SHA1

    cda6dc7994c0ed71e7688ed8a5608c266543d636

  • SHA256

    24a1e8f1024a2a6a5a6b648f98f0eb270dd90ae4854aa2954a6e38d5bf4adbba

  • SHA512

    86149af84ef1ae31fcb72ded4bddd95541be1741284a1980259590ede2f111550e35e2aae29cdc49d82ef25cffad3fba25734a761785c1f2b1db060c3bb58cff

  • SSDEEP

    393216:Mu7L/dWBb+4hQenSyY+k4tOJCEDd/m3pCZkVRiEFT7b5e5m:MCL0N+4XY4tuCEDdKCZkVRiS7c0

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\L_0SpooferXX.exe
    "C:\Users\Admin\AppData\Local\Temp\L_0SpooferXX.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Users\Admin\AppData\Local\Temp\L_0SpooferXX.exe
      "C:\Users\Admin\AppData\Local\Temp\L_0SpooferXX.exe"
      2⤵
      • Loads dropped DLL
      PID:956

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI18202\python39.dll
    Filesize

    4.3MB

    MD5

    5cd203d356a77646856341a0c9135fc6

    SHA1

    a1f4ac5cc2f5ecb075b3d0129e620784814a48f7

    SHA256

    a56afcf5f3a72769c77c3bc43c9b84197180a8b3380b6258073223bfd72ed47a

    SHA512

    390008d57fa711d7c88b77937bf16fdb230e7c1e7182faea6d7c206e9f65ced6f2e835f9da9befb941e80624abe45875602e0e7ad485d9a009d2450a2a0e0f1f

  • \Users\Admin\AppData\Local\Temp\_MEI18202\python39.dll
    Filesize

    4.3MB

    MD5

    5cd203d356a77646856341a0c9135fc6

    SHA1

    a1f4ac5cc2f5ecb075b3d0129e620784814a48f7

    SHA256

    a56afcf5f3a72769c77c3bc43c9b84197180a8b3380b6258073223bfd72ed47a

    SHA512

    390008d57fa711d7c88b77937bf16fdb230e7c1e7182faea6d7c206e9f65ced6f2e835f9da9befb941e80624abe45875602e0e7ad485d9a009d2450a2a0e0f1f

  • memory/956-55-0x0000000000000000-mapping.dmp
  • memory/1820-54-0x000007FEFBCE1000-0x000007FEFBCE3000-memory.dmp
    Filesize

    8KB