Analysis

  • max time kernel
    31s
  • max time network
    37s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:18

General

  • Target

    3312cc4ea5d6568c35bde803ce7e988ac81875be957df3a024731bb33f399824.exe

  • Size

    522KB

  • MD5

    bd8827b43fc36c0eb34d0ede89e376cf

  • SHA1

    963bbb810320469415ba6cb4c7b52e475eab223e

  • SHA256

    3312cc4ea5d6568c35bde803ce7e988ac81875be957df3a024731bb33f399824

  • SHA512

    aeff92d3b3dd68f5e697104ae489b8dd3585d3ee7854069d8f1f680269f7aa85738df11b15951225465a80abba26c9f28c91f0c0fa56657bdf0322bba69009db

  • SSDEEP

    6144:fMDfcrkZ/8oWUnqD5mZ09eHLgMKSU3zmSrmhJmQy1CrxQqD9RSaSz+8O5AX4W:gZ/isZXHby18xQqpx8O5Ao

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3312cc4ea5d6568c35bde803ce7e988ac81875be957df3a024731bb33f399824.exe
    "C:\Users\Admin\AppData\Local\Temp\3312cc4ea5d6568c35bde803ce7e988ac81875be957df3a024731bb33f399824.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Users\Admin\AppData\Local\Temp\3312cc4ea5d6568c35bde803ce7e988ac81875be957df3a024731bb33f399824.exe
      start
      2⤵
        PID:1444
      • C:\Users\Admin\AppData\Local\Temp\3312cc4ea5d6568c35bde803ce7e988ac81875be957df3a024731bb33f399824.exe
        watch
        2⤵
          PID:1064

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1064-56-0x0000000000000000-mapping.dmp
      • memory/1064-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1064-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1064-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1444-57-0x0000000000000000-mapping.dmp
      • memory/1444-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1444-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1444-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1624-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1624-55-0x0000000076161000-0x0000000076163000-memory.dmp
        Filesize

        8KB

      • memory/1624-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB