Analysis

  • max time kernel
    47s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:17

General

  • Target

    3bb285e8d5fb962cfe10b6763b7b7f808b1e740e8e6370c5165d85b684cd50f5.exe

  • Size

    522KB

  • MD5

    82447737d771adede9dcba4746c28cc0

  • SHA1

    4272d6a58052bf1f0f2acfef08a59f793fe911a4

  • SHA256

    3bb285e8d5fb962cfe10b6763b7b7f808b1e740e8e6370c5165d85b684cd50f5

  • SHA512

    b7479e522eb934fdd6be8a00520dfb719bd0f97bc451ae0eb36c1a7b7509a54f156ae54e5c01b87d3947602f90cc977bc0b3bca6e2086d3af9a7b62f64ee448a

  • SSDEEP

    12288:ODjxVNwWdS0Xk8yfUWwYYlLPt5oKnWq3ibz:ODN4Wd/nyM3lLPt5/WXz

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bb285e8d5fb962cfe10b6763b7b7f808b1e740e8e6370c5165d85b684cd50f5.exe
    "C:\Users\Admin\AppData\Local\Temp\3bb285e8d5fb962cfe10b6763b7b7f808b1e740e8e6370c5165d85b684cd50f5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\3bb285e8d5fb962cfe10b6763b7b7f808b1e740e8e6370c5165d85b684cd50f5.exe
      start
      2⤵
        PID:1384
      • C:\Users\Admin\AppData\Local\Temp\3bb285e8d5fb962cfe10b6763b7b7f808b1e740e8e6370c5165d85b684cd50f5.exe
        watch
        2⤵
          PID:1952

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1384-56-0x0000000000000000-mapping.dmp
      • memory/1384-58-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1384-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1384-64-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1668-54-0x0000000076AE1000-0x0000000076AE3000-memory.dmp
        Filesize

        8KB

      • memory/1668-57-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1952-55-0x0000000000000000-mapping.dmp
      • memory/1952-59-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1952-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1952-65-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB