Analysis

  • max time kernel
    152s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:32

General

  • Target

    3d30251a204398b8c222e2740037540b3f92a0158775581d1c9ec147e72bb32c.exe

  • Size

    94KB

  • MD5

    91991ef881fab047516255d64617d502

  • SHA1

    15ca186880a27c377aed6272c1640ff153165d18

  • SHA256

    3d30251a204398b8c222e2740037540b3f92a0158775581d1c9ec147e72bb32c

  • SHA512

    aba1890c39ec64bc7938c5f4948bb2bf31ea5302367cfc1904bc09ac8f342d403146ad377f2e1d2f721106356776d8d897daf09219e264aa3a27091b24a070fb

  • SSDEEP

    1536:XS6tLTTB16cUYO8e9Vp0uVXMAP6XzR3XE7q0PnGmmKeoeQX7nkgGFZ:XSsLniHPjXVMljRE73nGmPeoeMLS

Score
1/10

Malware Config

Signatures

  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d30251a204398b8c222e2740037540b3f92a0158775581d1c9ec147e72bb32c.exe
    "C:\Users\Admin\AppData\Local\Temp\3d30251a204398b8c222e2740037540b3f92a0158775581d1c9ec147e72bb32c.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:1576

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1576-56-0x0000000000080000-0x0000000000089000-memory.dmp
      Filesize

      36KB

    • memory/1576-59-0x0000000000000000-mapping.dmp
    • memory/1576-58-0x0000000000080000-0x0000000000089000-memory.dmp
      Filesize

      36KB

    • memory/1576-62-0x0000000000080000-0x0000000000089000-memory.dmp
      Filesize

      36KB

    • memory/1576-61-0x0000000000E30000-0x0000000000E38000-memory.dmp
      Filesize

      32KB

    • memory/1752-54-0x0000000000220000-0x0000000000232000-memory.dmp
      Filesize

      72KB

    • memory/1752-55-0x0000000000400000-0x0000000000415000-memory.dmp
      Filesize

      84KB

    • memory/1752-60-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB