Analysis

  • max time kernel
    28s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2023 14:31

General

  • Target

    d1c692cf0614c4e0a688cd3e87b78d12.exe

  • Size

    9.0MB

  • MD5

    d1c692cf0614c4e0a688cd3e87b78d12

  • SHA1

    65756ca25f579f8c9896144d6315f590113a3927

  • SHA256

    0a85b3109591406eb3f28ad604c8ca099a141612d51583a05757a41a894ec4e0

  • SHA512

    ea5592fd011ebea66e7e0b7446e4006576106d1e8af571771e577e2a9e8854dcd9d7bfe2317383a6fd94372e770dd1671f87372d9598a3bdc8ee9437139dbb27

  • SSDEEP

    196608:XpwZC6c45SyY+GOe42yOmL2Vmd6+Dfc/f/+SmpsEVRadR+yDp:5+nSyY+k4tOmL2Vmd6mfc/ebpnRiBp

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1c692cf0614c4e0a688cd3e87b78d12.exe
    "C:\Users\Admin\AppData\Local\Temp\d1c692cf0614c4e0a688cd3e87b78d12.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\d1c692cf0614c4e0a688cd3e87b78d12.exe
      "C:\Users\Admin\AppData\Local\Temp\d1c692cf0614c4e0a688cd3e87b78d12.exe"
      2⤵
      • Loads dropped DLL
      PID:1592

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI19922\api-ms-win-core-file-l1-2-0.dll
    Filesize

    20KB

    MD5

    b5060343583e6be3b3de33ccd40398e0

    SHA1

    5b33b8db5d6cfb0e8a5bb7f209df2c6191b02edb

    SHA256

    27878021c6d48fb669f1822821b5934f5a2904740bebb340b6849e7635490cb7

    SHA512

    86610edc05aa1b756c87160f9eefe9365e3f712c5bed18c8feca3cae12aef07ccc44c45c4be19dc8f9d337a6f6709b260c89019a5efcfe9fa0847d85ab64d282

  • C:\Users\Admin\AppData\Local\Temp\_MEI19922\api-ms-win-core-file-l2-1-0.dll
    Filesize

    20KB

    MD5

    2e8995e2320e313545c3ddb5c71dc232

    SHA1

    45d079a704bec060a15f8eba3eab22ac5cf756c6

    SHA256

    c55eb043454ac2d460f86ea26f934ecb16bdb1d05294c168193a05090bf1c56c

    SHA512

    19adcc5dd98f30b4eebefe344e1939c93c284c802043ea3ac22654cf2e23692f868a00a482c9be1b1e88089a5031fa81a3f1165175224309828bd28ee12f2d49

  • C:\Users\Admin\AppData\Local\Temp\_MEI19922\api-ms-win-core-localization-l1-2-0.dll
    Filesize

    22KB

    MD5

    54d2f426bc91ecf321908d133b069b20

    SHA1

    78892ea2873091f016daa87d2c0070b6c917131f

    SHA256

    646b28a20208be68439d73efa21be59e12ed0a5fe9e63e5d3057ca7b84bc6641

    SHA512

    6b1b095d5e3cc3d5909ebda4846568234b9bc43784919731dd906b6fa62aa1fdf723ac0d18bca75d74616e2c54c82d1402cc8529d75cb1d7744f91622ac4ec06

  • C:\Users\Admin\AppData\Local\Temp\_MEI19922\api-ms-win-core-processthreads-l1-1-1.dll
    Filesize

    20KB

    MD5

    d1b3cc23127884d9eff1940f5b98e7aa

    SHA1

    d1b108e9fce8fba1c648afaad458050165502878

    SHA256

    51a73fbfa2afe5e45962031618ec347aaa0857b11f3cf273f4c218354bfe70cb

    SHA512

    ee5e0d546190e8ba9884ab887d11bb18fc71d3878983b544cd9ab80b6dd18ad65e66fe49fe0f4b92cbc51992fb1c39de091cf789159625341a03f4911b968fa2

  • C:\Users\Admin\AppData\Local\Temp\_MEI19922\api-ms-win-core-timezone-l1-1-0.dll
    Filesize

    20KB

    MD5

    36165a5050672b7b0e04cb1f3d7b1b8f

    SHA1

    ef17c4622f41ef217a16078e8135acd4e2cf9443

    SHA256

    d7ab47157bff1b2347e7ae945517b4fc256425939ba7b6288ff85a51931568a7

    SHA512

    da360ff716bb66dd1adb5d86866b4b81b08a6fe86362fded05430f833a96934ccdada1b3081b55766a4a30c16d0d62aa1715b8839ea5c405a40d9911715dae68

  • C:\Users\Admin\AppData\Local\Temp\_MEI19922\python310.dll
    Filesize

    4.3MB

    MD5

    c80b5cb43e5fe7948c3562c1fff1254e

    SHA1

    f73cb1fb9445c96ecd56b984a1822e502e71ab9d

    SHA256

    058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

    SHA512

    faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

  • C:\Users\Admin\AppData\Local\Temp\_MEI19922\ucrtbase.dll
    Filesize

    1002KB

    MD5

    298e85be72551d0cdd9ed650587cfdc6

    SHA1

    5a82bcc324fb28a5147b4e879b937fb8a56b760c

    SHA256

    eb89af5911a60d892a685181c397d32b72c61dc2ad77dd45b8cac0fbb7602b84

    SHA512

    3fafea5ff0d0b4e07f6354c37b367ada4da1b607186690c732364518a93c3fd2f5004014c9c3d23dde28db87d1cb9ae1259cda68b9ba757db59a59d387ac4e02

  • \Users\Admin\AppData\Local\Temp\_MEI19922\api-ms-win-core-file-l1-2-0.dll
    Filesize

    20KB

    MD5

    b5060343583e6be3b3de33ccd40398e0

    SHA1

    5b33b8db5d6cfb0e8a5bb7f209df2c6191b02edb

    SHA256

    27878021c6d48fb669f1822821b5934f5a2904740bebb340b6849e7635490cb7

    SHA512

    86610edc05aa1b756c87160f9eefe9365e3f712c5bed18c8feca3cae12aef07ccc44c45c4be19dc8f9d337a6f6709b260c89019a5efcfe9fa0847d85ab64d282

  • \Users\Admin\AppData\Local\Temp\_MEI19922\api-ms-win-core-file-l2-1-0.dll
    Filesize

    20KB

    MD5

    2e8995e2320e313545c3ddb5c71dc232

    SHA1

    45d079a704bec060a15f8eba3eab22ac5cf756c6

    SHA256

    c55eb043454ac2d460f86ea26f934ecb16bdb1d05294c168193a05090bf1c56c

    SHA512

    19adcc5dd98f30b4eebefe344e1939c93c284c802043ea3ac22654cf2e23692f868a00a482c9be1b1e88089a5031fa81a3f1165175224309828bd28ee12f2d49

  • \Users\Admin\AppData\Local\Temp\_MEI19922\api-ms-win-core-localization-l1-2-0.dll
    Filesize

    22KB

    MD5

    54d2f426bc91ecf321908d133b069b20

    SHA1

    78892ea2873091f016daa87d2c0070b6c917131f

    SHA256

    646b28a20208be68439d73efa21be59e12ed0a5fe9e63e5d3057ca7b84bc6641

    SHA512

    6b1b095d5e3cc3d5909ebda4846568234b9bc43784919731dd906b6fa62aa1fdf723ac0d18bca75d74616e2c54c82d1402cc8529d75cb1d7744f91622ac4ec06

  • \Users\Admin\AppData\Local\Temp\_MEI19922\api-ms-win-core-processthreads-l1-1-1.dll
    Filesize

    20KB

    MD5

    d1b3cc23127884d9eff1940f5b98e7aa

    SHA1

    d1b108e9fce8fba1c648afaad458050165502878

    SHA256

    51a73fbfa2afe5e45962031618ec347aaa0857b11f3cf273f4c218354bfe70cb

    SHA512

    ee5e0d546190e8ba9884ab887d11bb18fc71d3878983b544cd9ab80b6dd18ad65e66fe49fe0f4b92cbc51992fb1c39de091cf789159625341a03f4911b968fa2

  • \Users\Admin\AppData\Local\Temp\_MEI19922\api-ms-win-core-timezone-l1-1-0.dll
    Filesize

    20KB

    MD5

    36165a5050672b7b0e04cb1f3d7b1b8f

    SHA1

    ef17c4622f41ef217a16078e8135acd4e2cf9443

    SHA256

    d7ab47157bff1b2347e7ae945517b4fc256425939ba7b6288ff85a51931568a7

    SHA512

    da360ff716bb66dd1adb5d86866b4b81b08a6fe86362fded05430f833a96934ccdada1b3081b55766a4a30c16d0d62aa1715b8839ea5c405a40d9911715dae68

  • \Users\Admin\AppData\Local\Temp\_MEI19922\python310.dll
    Filesize

    4.3MB

    MD5

    c80b5cb43e5fe7948c3562c1fff1254e

    SHA1

    f73cb1fb9445c96ecd56b984a1822e502e71ab9d

    SHA256

    058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

    SHA512

    faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

  • \Users\Admin\AppData\Local\Temp\_MEI19922\ucrtbase.dll
    Filesize

    1002KB

    MD5

    298e85be72551d0cdd9ed650587cfdc6

    SHA1

    5a82bcc324fb28a5147b4e879b937fb8a56b760c

    SHA256

    eb89af5911a60d892a685181c397d32b72c61dc2ad77dd45b8cac0fbb7602b84

    SHA512

    3fafea5ff0d0b4e07f6354c37b367ada4da1b607186690c732364518a93c3fd2f5004014c9c3d23dde28db87d1cb9ae1259cda68b9ba757db59a59d387ac4e02