Analysis

  • max time kernel
    46s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:31

General

  • Target

    3fb7d0b16ae1ce8d40f00ac0653d415907c04dddec07110bec66d0da08a2ed73.exe

  • Size

    517KB

  • MD5

    76aa3ac564fc863a8ee582e15abd8b39

  • SHA1

    90ffc2f942df263b04eeeb91e918ba26e95b4baa

  • SHA256

    3fb7d0b16ae1ce8d40f00ac0653d415907c04dddec07110bec66d0da08a2ed73

  • SHA512

    4139d6a1c9480681f9309deac4037d31afaebcadf8ec0dd0494a07e834ff661e053e81f1259ae8011abb2d897dd962ece85018fbaead7f0b45e4d324ce410703

  • SSDEEP

    12288:lAhYmW245f2RgNzVMNWaCcDrN0vrEl57FhSfj:lMy7aX4AfFhSb

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3fb7d0b16ae1ce8d40f00ac0653d415907c04dddec07110bec66d0da08a2ed73.exe
    "C:\Users\Admin\AppData\Local\Temp\3fb7d0b16ae1ce8d40f00ac0653d415907c04dddec07110bec66d0da08a2ed73.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Local\Temp\3fb7d0b16ae1ce8d40f00ac0653d415907c04dddec07110bec66d0da08a2ed73.exe
      tear
      2⤵
        PID:2020

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2004-54-0x00000000765A1000-0x00000000765A3000-memory.dmp
      Filesize

      8KB

    • memory/2004-56-0x0000000000400000-0x000000000048D000-memory.dmp
      Filesize

      564KB

    • memory/2020-55-0x0000000000000000-mapping.dmp
    • memory/2020-58-0x0000000000400000-0x000000000048D000-memory.dmp
      Filesize

      564KB

    • memory/2020-59-0x0000000000400000-0x000000000048D000-memory.dmp
      Filesize

      564KB