Analysis

  • max time kernel
    29s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2023 11:22

General

  • Target

    efe1804b12286c2f920959073f6267e3.exe

  • Size

    9.5MB

  • MD5

    efe1804b12286c2f920959073f6267e3

  • SHA1

    be5cb3907dd4db71baa9abb014e7e783ba65c6bb

  • SHA256

    75eca04275d0d448a596141b167d76f750ad38c34d7e93a33745f2b70dadf8d7

  • SHA512

    766d8a9819674e2184a1aa45ad4026719c9cb2c0d8a3ee62a74339ddf8eeba0c8288592a3588693ccbb773f1b8c28b821ae0ea5bc51e96355a6e65785d8ccb22

  • SSDEEP

    196608:vNaRuVh7dQmRrdA6l7aycBIGpER/1q3+dgSDukTH0W8/La5qwLjmZ:YuVddQOl29uq3+d9Du+UW83Y8

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efe1804b12286c2f920959073f6267e3.exe
    "C:\Users\Admin\AppData\Local\Temp\efe1804b12286c2f920959073f6267e3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Users\Admin\AppData\Local\Temp\efe1804b12286c2f920959073f6267e3.exe
      "C:\Users\Admin\AppData\Local\Temp\efe1804b12286c2f920959073f6267e3.exe"
      2⤵
      • Loads dropped DLL
      PID:1820

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\api-ms-win-core-file-l1-2-0.dll
    Filesize

    18KB

    MD5

    9d8413744097196f92327f632a85acee

    SHA1

    dfc07f5e5a0634dd1f15fdc9ff9731748fbff919

    SHA256

    6878d8168d5cc159efe58f14e5ba10310d99b53ab8495521e54c966994dac50b

    SHA512

    a8f6e9ee1c5d65f68b8b20d406d3e666c186e15cb3b92575257b5637fe7dd5ac7d75e9ad51c839ba4490512f68f6b48822fc9edd316dd7625d3627d3b975fb2a

  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\api-ms-win-core-file-l2-1-0.dll
    Filesize

    18KB

    MD5

    361c6bcfcea263749419b0fbed7a0ce8

    SHA1

    03db13108ce9d5fc01cecf3199619ffbccbd855a

    SHA256

    b74aefd6fa638be3f415165c8109121a2093597421101abc312ee7ffa1130278

    SHA512

    aa8b585000cc65f9841b938e4523d91d8f6db650e0b4bb11efd740c27309bf81cdb77f05d0beda2489bf26f4fbc6d02c93ce3b64946502e2c044eea89696cc76

  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\api-ms-win-core-localization-l1-2-0.dll
    Filesize

    21KB

    MD5

    b402ed77d6f31d825bda175dbc0c4f92

    SHA1

    1f2a4b8753b3aae225feac5487cc0011b73c0eb7

    SHA256

    6ed17fb3ca5156b39fbc1ef7d1eefa95e739857607de4cd8d41cecfcd1350705

    SHA512

    ec04013139f3fd9dbf22b92121d82b2eb97e136f8619790cde2d0b660280e838962f9006d3e4c3a359627b017f2b6ade7edff3bbc26e559c3de37540585602d9

  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\api-ms-win-core-processthreads-l1-1-1.dll
    Filesize

    19KB

    MD5

    3d872be898581f00d0310d7ab9abaf2b

    SHA1

    420e0ab98bb748723130de414f0ffed117ef3f7e

    SHA256

    4de821884cbef4182b29d8c33cfe13e43e130ad58ee1281679e8d40a2edcb8ea

    SHA512

    35cfb9888a5f4299403a0d9c57f0ba79e3625431a9acc5e04ae2ae101b3dc521a0dcff5d4a1bf508b25dbf05dd432f6987d860ff494d15538ed95673a8b7376b

  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\api-ms-win-core-timezone-l1-1-0.dll
    Filesize

    18KB

    MD5

    6c180c8de3ecf27de7a5812ff055737e

    SHA1

    3aad20b71bb374bb2c5f7431a1b75b60956a01fd

    SHA256

    630466fd77ac7009c947a8370a0d0c20652169824c54ddcb8c05e8df45e23197

    SHA512

    e4aa79eb2b6b3be9b545e8cb8b43cd6052036dc5cce7077be40441b9942931b30d76c475d550a178d4e94c9c366cabc852f500e482b7fdcd361fc2a08e41c00e

  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\python310.dll
    Filesize

    4.3MB

    MD5

    deaf0c0cc3369363b800d2e8e756a402

    SHA1

    3085778735dd8badad4e39df688139f4eed5f954

    SHA256

    156cf2b64dd0f4d9bdb346b654a11300d6e9e15a65ef69089923dafc1c71e33d

    SHA512

    5cac1d92af7ee18425b5ee8e7cd4e941a9ddffb4bc1c12bb8aeabeed09acec1ff0309abc41a2e0c8db101fee40724f8bfb27a78898128f8746c8fe01c1631989

  • C:\Users\Admin\AppData\Local\Temp\_MEI8882\ucrtbase.dll
    Filesize

    1.1MB

    MD5

    185420a98824f7718dc5d8197e2b3471

    SHA1

    f083dcb3dea4b7aab4a110431274f9f4970dbc60

    SHA256

    6b817ec9874cd110a0b17ae89422bbe3362e3eadce91a5e66729801f57758ec4

    SHA512

    bc8cd1f08aba813475f6cc9290a99ab90071fc441373cb72dd35f4c497d8a0d565db28fc43765464e1d0dece052e6595ef2e93502ab3f715af05a38cbfe4aa88

  • \Users\Admin\AppData\Local\Temp\_MEI8882\api-ms-win-core-file-l1-2-0.dll
    Filesize

    18KB

    MD5

    9d8413744097196f92327f632a85acee

    SHA1

    dfc07f5e5a0634dd1f15fdc9ff9731748fbff919

    SHA256

    6878d8168d5cc159efe58f14e5ba10310d99b53ab8495521e54c966994dac50b

    SHA512

    a8f6e9ee1c5d65f68b8b20d406d3e666c186e15cb3b92575257b5637fe7dd5ac7d75e9ad51c839ba4490512f68f6b48822fc9edd316dd7625d3627d3b975fb2a

  • \Users\Admin\AppData\Local\Temp\_MEI8882\api-ms-win-core-file-l2-1-0.dll
    Filesize

    18KB

    MD5

    361c6bcfcea263749419b0fbed7a0ce8

    SHA1

    03db13108ce9d5fc01cecf3199619ffbccbd855a

    SHA256

    b74aefd6fa638be3f415165c8109121a2093597421101abc312ee7ffa1130278

    SHA512

    aa8b585000cc65f9841b938e4523d91d8f6db650e0b4bb11efd740c27309bf81cdb77f05d0beda2489bf26f4fbc6d02c93ce3b64946502e2c044eea89696cc76

  • \Users\Admin\AppData\Local\Temp\_MEI8882\api-ms-win-core-localization-l1-2-0.dll
    Filesize

    21KB

    MD5

    b402ed77d6f31d825bda175dbc0c4f92

    SHA1

    1f2a4b8753b3aae225feac5487cc0011b73c0eb7

    SHA256

    6ed17fb3ca5156b39fbc1ef7d1eefa95e739857607de4cd8d41cecfcd1350705

    SHA512

    ec04013139f3fd9dbf22b92121d82b2eb97e136f8619790cde2d0b660280e838962f9006d3e4c3a359627b017f2b6ade7edff3bbc26e559c3de37540585602d9

  • \Users\Admin\AppData\Local\Temp\_MEI8882\api-ms-win-core-processthreads-l1-1-1.dll
    Filesize

    19KB

    MD5

    3d872be898581f00d0310d7ab9abaf2b

    SHA1

    420e0ab98bb748723130de414f0ffed117ef3f7e

    SHA256

    4de821884cbef4182b29d8c33cfe13e43e130ad58ee1281679e8d40a2edcb8ea

    SHA512

    35cfb9888a5f4299403a0d9c57f0ba79e3625431a9acc5e04ae2ae101b3dc521a0dcff5d4a1bf508b25dbf05dd432f6987d860ff494d15538ed95673a8b7376b

  • \Users\Admin\AppData\Local\Temp\_MEI8882\api-ms-win-core-timezone-l1-1-0.dll
    Filesize

    18KB

    MD5

    6c180c8de3ecf27de7a5812ff055737e

    SHA1

    3aad20b71bb374bb2c5f7431a1b75b60956a01fd

    SHA256

    630466fd77ac7009c947a8370a0d0c20652169824c54ddcb8c05e8df45e23197

    SHA512

    e4aa79eb2b6b3be9b545e8cb8b43cd6052036dc5cce7077be40441b9942931b30d76c475d550a178d4e94c9c366cabc852f500e482b7fdcd361fc2a08e41c00e

  • \Users\Admin\AppData\Local\Temp\_MEI8882\python310.dll
    Filesize

    4.3MB

    MD5

    deaf0c0cc3369363b800d2e8e756a402

    SHA1

    3085778735dd8badad4e39df688139f4eed5f954

    SHA256

    156cf2b64dd0f4d9bdb346b654a11300d6e9e15a65ef69089923dafc1c71e33d

    SHA512

    5cac1d92af7ee18425b5ee8e7cd4e941a9ddffb4bc1c12bb8aeabeed09acec1ff0309abc41a2e0c8db101fee40724f8bfb27a78898128f8746c8fe01c1631989

  • \Users\Admin\AppData\Local\Temp\_MEI8882\ucrtbase.dll
    Filesize

    1.1MB

    MD5

    185420a98824f7718dc5d8197e2b3471

    SHA1

    f083dcb3dea4b7aab4a110431274f9f4970dbc60

    SHA256

    6b817ec9874cd110a0b17ae89422bbe3362e3eadce91a5e66729801f57758ec4

    SHA512

    bc8cd1f08aba813475f6cc9290a99ab90071fc441373cb72dd35f4c497d8a0d565db28fc43765464e1d0dece052e6595ef2e93502ab3f715af05a38cbfe4aa88