Analysis

  • max time kernel
    53s
  • max time network
    84s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:51

General

  • Target

    e3bb025805fe3dfe16411f89c9e1f0a0e35250ec55bd4bb4ce79ee8219ad859c.exe

  • Size

    522KB

  • MD5

    4b313fe6b504d8f647fef775e19b6363

  • SHA1

    ca2f0ffa69f945065d66d7be6fae867ec813c74d

  • SHA256

    e3bb025805fe3dfe16411f89c9e1f0a0e35250ec55bd4bb4ce79ee8219ad859c

  • SHA512

    2ddc2adda0d4df3c0cbd44b77e6f73386a6dd973f59e7513c7d0f9337dd48e124df9443ae28f52c153dafd206f7123cb8224362e3270fb8c9baed376008fab4a

  • SSDEEP

    6144:O6uEctqky/vcwvaYewDkkLoaXFwnj1IN4oaRu5aJk0bWuxCi+FCYVxPwbBSO7mQR:QDyMJYBwjmN7/ucCCCRy18xQqpx8O5o

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3bb025805fe3dfe16411f89c9e1f0a0e35250ec55bd4bb4ce79ee8219ad859c.exe
    "C:\Users\Admin\AppData\Local\Temp\e3bb025805fe3dfe16411f89c9e1f0a0e35250ec55bd4bb4ce79ee8219ad859c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Users\Admin\AppData\Local\Temp\e3bb025805fe3dfe16411f89c9e1f0a0e35250ec55bd4bb4ce79ee8219ad859c.exe
      start
      2⤵
        PID:944
      • C:\Users\Admin\AppData\Local\Temp\e3bb025805fe3dfe16411f89c9e1f0a0e35250ec55bd4bb4ce79ee8219ad859c.exe
        watch
        2⤵
          PID:296

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/296-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/296-56-0x0000000000000000-mapping.dmp
      • memory/296-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/296-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/296-68-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/940-55-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
        Filesize

        8KB

      • memory/940-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/940-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/944-57-0x0000000000000000-mapping.dmp
      • memory/944-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/944-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/944-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/944-67-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB