Analysis

  • max time kernel
    40s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:36

General

  • Target

    363f193117ad64813c5ed79b00ec850e5772f03d2c4095bf7de27ab470255854.exe

  • Size

    521KB

  • MD5

    4a843c90f2afdbd67121531c4e5a228d

  • SHA1

    bab3bdd2749ec3de95a1c058db0c3f5f9303b3c4

  • SHA256

    363f193117ad64813c5ed79b00ec850e5772f03d2c4095bf7de27ab470255854

  • SHA512

    6a755b5233440dc2ef6714792b742c03560c6a6dfc82ebeb7beb6ad8e604801fdb2e46e35a1be21fce4396bca25f2dd82c51f76c203e854e99a5651967949f86

  • SSDEEP

    6144:iHGYnp9mzgmYiNtKSq1/i4sr0z7izvpn+cBmqbp4qjv3Sg8Gf8yRtD3iBeJQG2Xe:ixrxmTNETil97B1pIGexGWRLUX

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\363f193117ad64813c5ed79b00ec850e5772f03d2c4095bf7de27ab470255854.exe
    "C:\Users\Admin\AppData\Local\Temp\363f193117ad64813c5ed79b00ec850e5772f03d2c4095bf7de27ab470255854.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\363f193117ad64813c5ed79b00ec850e5772f03d2c4095bf7de27ab470255854.exe
      start
      2⤵
        PID:912
      • C:\Users\Admin\AppData\Local\Temp\363f193117ad64813c5ed79b00ec850e5772f03d2c4095bf7de27ab470255854.exe
        watch
        2⤵
          PID:1724

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/912-56-0x0000000000000000-mapping.dmp
      • memory/912-60-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/912-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1724-55-0x0000000000000000-mapping.dmp
      • memory/1724-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1724-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2020-54-0x00000000751A1000-0x00000000751A3000-memory.dmp
        Filesize

        8KB

      • memory/2020-57-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB