Analysis

  • max time kernel
    69s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:49

General

  • Target

    34807e2d86b44e3ad79c3f38b98b7215f02c9504de79d38aca8b33e0d6b4bcb8.exe

  • Size

    14KB

  • MD5

    431e262aa691837df99b5a1d237ace00

  • SHA1

    8dd1d09617315e5ff936a03b04e21d0f6a893cfa

  • SHA256

    34807e2d86b44e3ad79c3f38b98b7215f02c9504de79d38aca8b33e0d6b4bcb8

  • SHA512

    29b15b0b92c045b305128b4292da335f7d047ad8b2801e212254311c1fb307f168657f2336516e21ca28bfe6c9b88548aba7cfeb2d2fa18a54f2ab6575560543

  • SSDEEP

    192:95kHA+lVQXEOH40Y3PF9R/3eOzlgNQ7wWHwPYqVyGIb/RWcs/dRhKCvb856:95hIb5d9RmOZr7w9P9yzNWcs/dRk6

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 5 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Windows directory 11 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34807e2d86b44e3ad79c3f38b98b7215f02c9504de79d38aca8b33e0d6b4bcb8.exe
    "C:\Users\Admin\AppData\Local\Temp\34807e2d86b44e3ad79c3f38b98b7215f02c9504de79d38aca8b33e0d6b4bcb8.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 584 -s 132
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:572

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\34807e2d86b44e3ad79c3f38b98b7215f02c9504de79d38aca8b33e0d6b4bcb8.exe
    Filesize

    14KB

    MD5

    431e262aa691837df99b5a1d237ace00

    SHA1

    8dd1d09617315e5ff936a03b04e21d0f6a893cfa

    SHA256

    34807e2d86b44e3ad79c3f38b98b7215f02c9504de79d38aca8b33e0d6b4bcb8

    SHA512

    29b15b0b92c045b305128b4292da335f7d047ad8b2801e212254311c1fb307f168657f2336516e21ca28bfe6c9b88548aba7cfeb2d2fa18a54f2ab6575560543

  • \Users\Admin\AppData\Local\Temp\34807e2d86b44e3ad79c3f38b98b7215f02c9504de79d38aca8b33e0d6b4bcb8.exe
    Filesize

    14KB

    MD5

    431e262aa691837df99b5a1d237ace00

    SHA1

    8dd1d09617315e5ff936a03b04e21d0f6a893cfa

    SHA256

    34807e2d86b44e3ad79c3f38b98b7215f02c9504de79d38aca8b33e0d6b4bcb8

    SHA512

    29b15b0b92c045b305128b4292da335f7d047ad8b2801e212254311c1fb307f168657f2336516e21ca28bfe6c9b88548aba7cfeb2d2fa18a54f2ab6575560543

  • \Users\Admin\AppData\Local\Temp\34807e2d86b44e3ad79c3f38b98b7215f02c9504de79d38aca8b33e0d6b4bcb8.exe
    Filesize

    14KB

    MD5

    431e262aa691837df99b5a1d237ace00

    SHA1

    8dd1d09617315e5ff936a03b04e21d0f6a893cfa

    SHA256

    34807e2d86b44e3ad79c3f38b98b7215f02c9504de79d38aca8b33e0d6b4bcb8

    SHA512

    29b15b0b92c045b305128b4292da335f7d047ad8b2801e212254311c1fb307f168657f2336516e21ca28bfe6c9b88548aba7cfeb2d2fa18a54f2ab6575560543

  • \Users\Admin\AppData\Local\Temp\34807e2d86b44e3ad79c3f38b98b7215f02c9504de79d38aca8b33e0d6b4bcb8.exe
    Filesize

    14KB

    MD5

    431e262aa691837df99b5a1d237ace00

    SHA1

    8dd1d09617315e5ff936a03b04e21d0f6a893cfa

    SHA256

    34807e2d86b44e3ad79c3f38b98b7215f02c9504de79d38aca8b33e0d6b4bcb8

    SHA512

    29b15b0b92c045b305128b4292da335f7d047ad8b2801e212254311c1fb307f168657f2336516e21ca28bfe6c9b88548aba7cfeb2d2fa18a54f2ab6575560543

  • \Users\Admin\AppData\Local\Temp\34807e2d86b44e3ad79c3f38b98b7215f02c9504de79d38aca8b33e0d6b4bcb8.exe
    Filesize

    14KB

    MD5

    431e262aa691837df99b5a1d237ace00

    SHA1

    8dd1d09617315e5ff936a03b04e21d0f6a893cfa

    SHA256

    34807e2d86b44e3ad79c3f38b98b7215f02c9504de79d38aca8b33e0d6b4bcb8

    SHA512

    29b15b0b92c045b305128b4292da335f7d047ad8b2801e212254311c1fb307f168657f2336516e21ca28bfe6c9b88548aba7cfeb2d2fa18a54f2ab6575560543

  • memory/572-55-0x0000000000000000-mapping.dmp
  • memory/584-54-0x0000000000170000-0x0000000000176B00-memory.dmp
    Filesize

    26KB

  • memory/584-61-0x0000000000170000-0x0000000000176B00-memory.dmp
    Filesize

    26KB