Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    04-06-2023 18:48

General

  • Target

    e3b914657f8c1ab8a02fe4dfc040ed90a79683a7317cc7a499089247aa7f646d.dll

  • Size

    1.1MB

  • MD5

    9525e5786e95d8805ae4d98a2f2e7ee4

  • SHA1

    36c906e3d14a17eb3acb3715929baa5a01a62768

  • SHA256

    e3b914657f8c1ab8a02fe4dfc040ed90a79683a7317cc7a499089247aa7f646d

  • SHA512

    39a6ede1e75f58136aad22d87b4caf7e32fbe0fc37778eeda9461a14364cc7f5809cf78faa6f9f908ad2bd2f971e5d6d5bdf8bf239697b56b3676b3c7bdffdfd

  • SSDEEP

    24576:XCsQeoZ2Jpt6/yPllX/vZe/IlaJdjKT172O74RJugoSg1Iak:Xz6/ytp/xonJdE7R4RJugol1Iak

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 64 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e3b914657f8c1ab8a02fe4dfc040ed90a79683a7317cc7a499089247aa7f646d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e3b914657f8c1ab8a02fe4dfc040ed90a79683a7317cc7a499089247aa7f646d.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:2044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QCNSQOTT\MRP41FSB.htm
    Filesize

    377KB

    MD5

    fb20a7a622cb5652d1cfc0c81dcc3e49

    SHA1

    6ee9b2fd5fd5b79e6e817dc53c88ca0b8ee6bc8a

    SHA256

    67ce2c571be0e185072ca55ccad8394099e8c6b2716bc1c6090363558ddf5c19

    SHA512

    6018f9db799d1aefc3547ac0f20885facf4a43635d9366da347d9f517f8b6eb1f5eac21b0a981e64a356a380c2ae6bfbfafc24cbfd903aac0411f4c10f682f3b