Analysis

  • max time kernel
    24s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:01

General

  • Target

    999c0ebb7701fedc29ef8324cf42913e8a870c64815a400ca04883176005eb73.exe

  • Size

    526KB

  • MD5

    acb9da95acda7bd1b08273b185df8c8e

  • SHA1

    3d27ef00275358113fd952fc636d59fb3787d1ce

  • SHA256

    999c0ebb7701fedc29ef8324cf42913e8a870c64815a400ca04883176005eb73

  • SHA512

    ec055ddfcc544eaf2eda14402c523a5a84c71bb4ae0779ceb9d43e4cd6e0d0de0d73e58467188cb94f4cc08b7f24824139ec974e0b296f503a31cf2c4cb57b98

  • SSDEEP

    12288:g1aEfHV9OFVGJWkg7qCzxo4xUupSMrFCsNEfF4SK/:gXV4nP7hG4quouFCsNaHK/

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\999c0ebb7701fedc29ef8324cf42913e8a870c64815a400ca04883176005eb73.exe
    "C:\Users\Admin\AppData\Local\Temp\999c0ebb7701fedc29ef8324cf42913e8a870c64815a400ca04883176005eb73.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\999c0ebb7701fedc29ef8324cf42913e8a870c64815a400ca04883176005eb73.exe
      tear
      2⤵
        PID:1872

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1388-54-0x0000000074AD1000-0x0000000074AD3000-memory.dmp
      Filesize

      8KB

    • memory/1388-56-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1872-55-0x0000000000000000-mapping.dmp
    • memory/1872-58-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1872-59-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB