Analysis

  • max time kernel
    44s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:13

General

  • Target

    59e23b6ca1982bddad9d65cccb7eb371354bc197ca8f6fa385e220b4f4659912.exe

  • Size

    522KB

  • MD5

    3849fd6f9291d289dba6a893a3c352e4

  • SHA1

    a00549a930ffb22e9023fd0e91c3e48b39c5ec79

  • SHA256

    59e23b6ca1982bddad9d65cccb7eb371354bc197ca8f6fa385e220b4f4659912

  • SHA512

    5ec2730f8300492b9bbaa6eb690d3e9b5a5577e1b446b96366f2a57c758c139f8da53eafc135489157c515257b583a159cbf9e9fd4e0ace8556defe30550023b

  • SSDEEP

    12288:BxIuKntpqI2aCoP5gkX6hRUWGy18xQqpx8O5Z:BqRL2aCoWkX65Gatqpx8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59e23b6ca1982bddad9d65cccb7eb371354bc197ca8f6fa385e220b4f4659912.exe
    "C:\Users\Admin\AppData\Local\Temp\59e23b6ca1982bddad9d65cccb7eb371354bc197ca8f6fa385e220b4f4659912.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Users\Admin\AppData\Local\Temp\59e23b6ca1982bddad9d65cccb7eb371354bc197ca8f6fa385e220b4f4659912.exe
      start
      2⤵
        PID:1056
      • C:\Users\Admin\AppData\Local\Temp\59e23b6ca1982bddad9d65cccb7eb371354bc197ca8f6fa385e220b4f4659912.exe
        watch
        2⤵
          PID:1068

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1056-57-0x0000000000000000-mapping.dmp
      • memory/1056-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1056-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1056-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1068-56-0x0000000000000000-mapping.dmp
      • memory/1068-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1068-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1068-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1816-54-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
        Filesize

        8KB

      • memory/1816-55-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1816-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB