Analysis

  • max time kernel
    63s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:07

General

  • Target

    79326299611c236701fd064169120116e01000451fb1f456fbc17f1edcfc0703.exe

  • Size

    518KB

  • MD5

    3a3ec6081601a4630e77ce5ceeccadd9

  • SHA1

    ce01838e7122c251ff7505e20b111c9949a96f71

  • SHA256

    79326299611c236701fd064169120116e01000451fb1f456fbc17f1edcfc0703

  • SHA512

    e980efb39f70f5b950323c81921083ba8215712dd125ee572aac99af29e67a9675c85d1ae426e16ceeb10a3222fffe11c211dd9ff66b9b1526b1c74b3cde3c43

  • SSDEEP

    12288:9sYOHHb03HCJ5xbDfnHhiaUwYYlLPt5oKnWq3NJb:tOnw3HGBiallLPt5/WC

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79326299611c236701fd064169120116e01000451fb1f456fbc17f1edcfc0703.exe
    "C:\Users\Admin\AppData\Local\Temp\79326299611c236701fd064169120116e01000451fb1f456fbc17f1edcfc0703.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Users\Admin\AppData\Local\Temp\79326299611c236701fd064169120116e01000451fb1f456fbc17f1edcfc0703.exe
      start
      2⤵
        PID:1220
      • C:\Users\Admin\AppData\Local\Temp\79326299611c236701fd064169120116e01000451fb1f456fbc17f1edcfc0703.exe
        watch
        2⤵
          PID:848

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/848-55-0x0000000000000000-mapping.dmp
      • memory/848-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/848-64-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1220-56-0x0000000000000000-mapping.dmp
      • memory/1220-58-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1220-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1220-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1508-54-0x0000000075C81000-0x0000000075C83000-memory.dmp
        Filesize

        8KB

      • memory/1508-57-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB