Analysis

  • max time kernel
    189s
  • max time network
    206s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:59

General

  • Target

    3dcfe090f85510f09af4e93085e79c9fc025a1a62bf818b95b842165af2acd2a.exe

  • Size

    49KB

  • MD5

    f2917a2ba4244bbc0a9947320e878d84

  • SHA1

    23eeb106a77661a6e7127ce6b27e71355da4e3b9

  • SHA256

    3dcfe090f85510f09af4e93085e79c9fc025a1a62bf818b95b842165af2acd2a

  • SHA512

    0a0a4f4361b258ecdc67e0f2f8381ff22de7ab47f7a345e1c77b7fd94a43ca3ce0e3f7f1ca6b875c8b555311c699eee7ee47b82ea258a532a7d3168b61155819

  • SSDEEP

    768:ZdJfVGW99wXkf0x7lSStPRe/MGnGolWtpXFULi:ZdJdpxfecStPR0Tktk

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3dcfe090f85510f09af4e93085e79c9fc025a1a62bf818b95b842165af2acd2a.exe
    "C:\Users\Admin\AppData\Local\Temp\3dcfe090f85510f09af4e93085e79c9fc025a1a62bf818b95b842165af2acd2a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:692
    • C:\Users\Admin\AppData\Local\Temp\37B.tmp
      "C:\Users\Admin\AppData\Local\Temp\37B.tmp" "C:\Users\Admin\AppData\Local\Temp\3DCFE0~1.EXE"
      2⤵
      • Executes dropped EXE
      • Deletes itself
      PID:864

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\37B.tmp
    Filesize

    49KB

    MD5

    f2917a2ba4244bbc0a9947320e878d84

    SHA1

    23eeb106a77661a6e7127ce6b27e71355da4e3b9

    SHA256

    3dcfe090f85510f09af4e93085e79c9fc025a1a62bf818b95b842165af2acd2a

    SHA512

    0a0a4f4361b258ecdc67e0f2f8381ff22de7ab47f7a345e1c77b7fd94a43ca3ce0e3f7f1ca6b875c8b555311c699eee7ee47b82ea258a532a7d3168b61155819

  • C:\Users\Admin\AppData\Local\Temp\37B.tmp
    Filesize

    49KB

    MD5

    f2917a2ba4244bbc0a9947320e878d84

    SHA1

    23eeb106a77661a6e7127ce6b27e71355da4e3b9

    SHA256

    3dcfe090f85510f09af4e93085e79c9fc025a1a62bf818b95b842165af2acd2a

    SHA512

    0a0a4f4361b258ecdc67e0f2f8381ff22de7ab47f7a345e1c77b7fd94a43ca3ce0e3f7f1ca6b875c8b555311c699eee7ee47b82ea258a532a7d3168b61155819

  • \Users\Admin\AppData\Local\Temp\37B.tmp
    Filesize

    49KB

    MD5

    f2917a2ba4244bbc0a9947320e878d84

    SHA1

    23eeb106a77661a6e7127ce6b27e71355da4e3b9

    SHA256

    3dcfe090f85510f09af4e93085e79c9fc025a1a62bf818b95b842165af2acd2a

    SHA512

    0a0a4f4361b258ecdc67e0f2f8381ff22de7ab47f7a345e1c77b7fd94a43ca3ce0e3f7f1ca6b875c8b555311c699eee7ee47b82ea258a532a7d3168b61155819

  • \Users\Admin\AppData\Local\Temp\37B.tmp
    Filesize

    49KB

    MD5

    f2917a2ba4244bbc0a9947320e878d84

    SHA1

    23eeb106a77661a6e7127ce6b27e71355da4e3b9

    SHA256

    3dcfe090f85510f09af4e93085e79c9fc025a1a62bf818b95b842165af2acd2a

    SHA512

    0a0a4f4361b258ecdc67e0f2f8381ff22de7ab47f7a345e1c77b7fd94a43ca3ce0e3f7f1ca6b875c8b555311c699eee7ee47b82ea258a532a7d3168b61155819

  • memory/692-54-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/692-55-0x0000000076691000-0x0000000076693000-memory.dmp
    Filesize

    8KB

  • memory/692-56-0x0000000000230000-0x0000000000249000-memory.dmp
    Filesize

    100KB

  • memory/864-59-0x0000000000000000-mapping.dmp
  • memory/864-64-0x0000000000390000-0x00000000003A9000-memory.dmp
    Filesize

    100KB

  • memory/864-65-0x0000000000390000-0x00000000003A9000-memory.dmp
    Filesize

    100KB