Analysis

  • max time kernel
    31s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2023 23:06

General

  • Target

    1ebda5cfb762d7884f46792cb1d12adb.exe

  • Size

    8.0MB

  • MD5

    1ebda5cfb762d7884f46792cb1d12adb

  • SHA1

    22f9c3c64dd3d13c2453a1872e3ad59491f6d101

  • SHA256

    bec2656a4413d2cb9d64f99d3b72472989197434a637ed136858ed782b293a50

  • SHA512

    ec700ceb9af2b0eea226d3f1f0b2ed46dfe60a0364f4b676f524db4d2a542db1eb961d466c59bb0e3a2fcbfc9521d8d354ac607c528b90ebd1787edd0126437a

  • SSDEEP

    196608:0PbgMfpayqnxbAQ5owejuJDUX47dwdW0vnFwBTYPERR+:KzYyoxCaUX47d4XnwZQ

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ebda5cfb762d7884f46792cb1d12adb.exe
    "C:\Users\Admin\AppData\Local\Temp\1ebda5cfb762d7884f46792cb1d12adb.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\1ebda5cfb762d7884f46792cb1d12adb.exe
      "C:\Users\Admin\AppData\Local\Temp\1ebda5cfb762d7884f46792cb1d12adb.exe"
      2⤵
      • Loads dropped DLL
      PID:1656

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI17362\api-ms-win-core-file-l1-2-0.dll
    Filesize

    11KB

    MD5

    1f72ba20e6771fe77dd27a3007801d37

    SHA1

    db0eb1b03f742ca62eeebca6b839fdb51f98a14f

    SHA256

    0ae3ee32f44aaed5389cc36d337d57d0203224fc6808c8a331a12ec4955bb2f4

    SHA512

    13e802aef851b59e609bf1dbd3738273ef6021c663c33b61e353b489e7ba2e3d3e61838e6c316fbf8a325fce5d580223cf6a9e61e36cdca90f138cfd7200bb27

  • C:\Users\Admin\AppData\Local\Temp\_MEI17362\api-ms-win-core-file-l2-1-0.dll
    Filesize

    11KB

    MD5

    c3408e38a69dc84d104ce34abf2dfe5b

    SHA1

    8c01bd146cfd7895769e3862822edb838219edab

    SHA256

    0bf0f70bd2b599ed0d6c137ce48cf4c419d15ee171f5faeac164e3b853818453

    SHA512

    aa47871bc6ebf02de3fe1e1a4001870525875b4f9d4571561933ba90756c17107ddf4d00fa70a42e0ae9054c8a2a76d11f44b683d92ffd773cab6cdc388e9b99

  • C:\Users\Admin\AppData\Local\Temp\_MEI17362\api-ms-win-core-localization-l1-2-0.dll
    Filesize

    14KB

    MD5

    75ef38b27be5fa07dc07ca44792edcc3

    SHA1

    7392603b8c75a57857e5b5773f2079cb9da90ee9

    SHA256

    659f3321f272166f0b079775df0abdaf1bc482d1bcc66f42cae08fde446eb81a

    SHA512

    78b485583269b3721a89d4630d746a1d9d0488e73f58081c7bdc21948abf830263e6c77d9f31a8ad84ecb5ff02b0922cb39f3824ccd0e0ed026a5e343a8427bc

  • C:\Users\Admin\AppData\Local\Temp\_MEI17362\api-ms-win-core-processthreads-l1-1-1.dll
    Filesize

    12KB

    MD5

    a55abf3646704420e48c8e29ccde5f7c

    SHA1

    c2ac5452adbc8d565ad2bc9ec0724a08b449c2d8

    SHA256

    c2f296dd8372681c37541b0ca8161b4621037d5318b7b8c5346cf7b8a6e22c3e

    SHA512

    c8eb3ec20821ae4403d48bb5dbf2237428016f23744f7982993a844c53ae89d06f86e03ab801e5aee441a83a82a7c591c0de6a7d586ea1f8c20a2426fced86f0

  • C:\Users\Admin\AppData\Local\Temp\_MEI17362\api-ms-win-core-timezone-l1-1-0.dll
    Filesize

    12KB

    MD5

    e8af200a0127e12445eb8004a969fc1d

    SHA1

    a770fe20e42e2bef641c0591c0e763c1c8ba404d

    SHA256

    64d1ca4ead666023681929d86db26cfd3c70d4b2e521135205a84001d25187db

    SHA512

    a49b1ce5faf98af719e3a02cd1ff2a7ced1afc4fbf7483beab3f65487d79acc604a0db7c6ee21e45366e93f03fb109126ef00716624c159f1c35e4c100853eaf

  • C:\Users\Admin\AppData\Local\Temp\_MEI17362\python311.dll
    Filesize

    5.5MB

    MD5

    1fe47c83669491bf38a949253d7d960f

    SHA1

    de5cc181c0e26cbcb31309fe00d9f2f5264d2b25

    SHA256

    0a9f2c98f36ba8974a944127b5b7e90e638010e472f2eb6598fc55b1bda9e7ae

    SHA512

    05cc6f00db128fbca02a14f60f86c049855f429013f65d91e14ea292d468bf9bfdeebc00ec2d54a9fb5715743a57ae3ab48a95037016240c02aabe4bfa1a2ff4

  • C:\Users\Admin\AppData\Local\Temp\_MEI17362\ucrtbase.dll
    Filesize

    993KB

    MD5

    9679f79d724bcdbd3338824ffe8b00c7

    SHA1

    5ded91cc6e3346f689d079594cf3a9bf1200bd61

    SHA256

    962c50afcb9fbfd0b833e0d2d7c2ba5cb35cd339ecf1c33ddfb349253ff95f36

    SHA512

    74ac8deb4a30f623af1e90e594d66fe28a1f86a11519c542c2bad44e556b2c5e03d41842f34f127f8f7f7cb217a6f357604cb2dc6aa5edc5cba8b83673d8b8bd

  • \Users\Admin\AppData\Local\Temp\_MEI17362\api-ms-win-core-file-l1-2-0.dll
    Filesize

    11KB

    MD5

    1f72ba20e6771fe77dd27a3007801d37

    SHA1

    db0eb1b03f742ca62eeebca6b839fdb51f98a14f

    SHA256

    0ae3ee32f44aaed5389cc36d337d57d0203224fc6808c8a331a12ec4955bb2f4

    SHA512

    13e802aef851b59e609bf1dbd3738273ef6021c663c33b61e353b489e7ba2e3d3e61838e6c316fbf8a325fce5d580223cf6a9e61e36cdca90f138cfd7200bb27

  • \Users\Admin\AppData\Local\Temp\_MEI17362\api-ms-win-core-file-l2-1-0.dll
    Filesize

    11KB

    MD5

    c3408e38a69dc84d104ce34abf2dfe5b

    SHA1

    8c01bd146cfd7895769e3862822edb838219edab

    SHA256

    0bf0f70bd2b599ed0d6c137ce48cf4c419d15ee171f5faeac164e3b853818453

    SHA512

    aa47871bc6ebf02de3fe1e1a4001870525875b4f9d4571561933ba90756c17107ddf4d00fa70a42e0ae9054c8a2a76d11f44b683d92ffd773cab6cdc388e9b99

  • \Users\Admin\AppData\Local\Temp\_MEI17362\api-ms-win-core-localization-l1-2-0.dll
    Filesize

    14KB

    MD5

    75ef38b27be5fa07dc07ca44792edcc3

    SHA1

    7392603b8c75a57857e5b5773f2079cb9da90ee9

    SHA256

    659f3321f272166f0b079775df0abdaf1bc482d1bcc66f42cae08fde446eb81a

    SHA512

    78b485583269b3721a89d4630d746a1d9d0488e73f58081c7bdc21948abf830263e6c77d9f31a8ad84ecb5ff02b0922cb39f3824ccd0e0ed026a5e343a8427bc

  • \Users\Admin\AppData\Local\Temp\_MEI17362\api-ms-win-core-processthreads-l1-1-1.dll
    Filesize

    12KB

    MD5

    a55abf3646704420e48c8e29ccde5f7c

    SHA1

    c2ac5452adbc8d565ad2bc9ec0724a08b449c2d8

    SHA256

    c2f296dd8372681c37541b0ca8161b4621037d5318b7b8c5346cf7b8a6e22c3e

    SHA512

    c8eb3ec20821ae4403d48bb5dbf2237428016f23744f7982993a844c53ae89d06f86e03ab801e5aee441a83a82a7c591c0de6a7d586ea1f8c20a2426fced86f0

  • \Users\Admin\AppData\Local\Temp\_MEI17362\api-ms-win-core-timezone-l1-1-0.dll
    Filesize

    12KB

    MD5

    e8af200a0127e12445eb8004a969fc1d

    SHA1

    a770fe20e42e2bef641c0591c0e763c1c8ba404d

    SHA256

    64d1ca4ead666023681929d86db26cfd3c70d4b2e521135205a84001d25187db

    SHA512

    a49b1ce5faf98af719e3a02cd1ff2a7ced1afc4fbf7483beab3f65487d79acc604a0db7c6ee21e45366e93f03fb109126ef00716624c159f1c35e4c100853eaf

  • \Users\Admin\AppData\Local\Temp\_MEI17362\python311.dll
    Filesize

    5.5MB

    MD5

    1fe47c83669491bf38a949253d7d960f

    SHA1

    de5cc181c0e26cbcb31309fe00d9f2f5264d2b25

    SHA256

    0a9f2c98f36ba8974a944127b5b7e90e638010e472f2eb6598fc55b1bda9e7ae

    SHA512

    05cc6f00db128fbca02a14f60f86c049855f429013f65d91e14ea292d468bf9bfdeebc00ec2d54a9fb5715743a57ae3ab48a95037016240c02aabe4bfa1a2ff4

  • \Users\Admin\AppData\Local\Temp\_MEI17362\ucrtbase.dll
    Filesize

    993KB

    MD5

    9679f79d724bcdbd3338824ffe8b00c7

    SHA1

    5ded91cc6e3346f689d079594cf3a9bf1200bd61

    SHA256

    962c50afcb9fbfd0b833e0d2d7c2ba5cb35cd339ecf1c33ddfb349253ff95f36

    SHA512

    74ac8deb4a30f623af1e90e594d66fe28a1f86a11519c542c2bad44e556b2c5e03d41842f34f127f8f7f7cb217a6f357604cb2dc6aa5edc5cba8b83673d8b8bd