Analysis

  • max time kernel
    47s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:17

General

  • Target

    3a2491166bfb7f39c200dd719752f41538c29bcd6e6220039d6f1d202fdc4bbe.exe

  • Size

    518KB

  • MD5

    5b53922a1a9fa10790860005567bdcfc

  • SHA1

    872d4f73a6aaa4abdfe529f16048a56adc19bbbc

  • SHA256

    3a2491166bfb7f39c200dd719752f41538c29bcd6e6220039d6f1d202fdc4bbe

  • SHA512

    52b63165cfd106edc3a763cefa9de09f5fefc76bca319ecb250f20582ee85cac88ce92eae14c8f6a1d0555abfbe9bb92109ad11cc0d14ebbf486d9f292f4e0d9

  • SSDEEP

    12288:y12QOxZzCZi8teLQyh8P8wYYlLPt5oKnWq3Xdb:y12fZzOi8teMlLPt5/WOR

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a2491166bfb7f39c200dd719752f41538c29bcd6e6220039d6f1d202fdc4bbe.exe
    "C:\Users\Admin\AppData\Local\Temp\3a2491166bfb7f39c200dd719752f41538c29bcd6e6220039d6f1d202fdc4bbe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Users\Admin\AppData\Local\Temp\3a2491166bfb7f39c200dd719752f41538c29bcd6e6220039d6f1d202fdc4bbe.exe
      start
      2⤵
        PID:300
      • C:\Users\Admin\AppData\Local\Temp\3a2491166bfb7f39c200dd719752f41538c29bcd6e6220039d6f1d202fdc4bbe.exe
        watch
        2⤵
          PID:908

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/300-56-0x0000000000000000-mapping.dmp
      • memory/300-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/300-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/908-55-0x0000000000000000-mapping.dmp
      • memory/908-60-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/908-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/940-54-0x00000000753F1000-0x00000000753F3000-memory.dmp
        Filesize

        8KB

      • memory/940-57-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB