Analysis

  • max time kernel
    129s
  • max time network
    181s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 16:59

General

  • Target

    663268abe01d594d35a2a17104c7dbcc60a75d4b43c6e490f7039c232635b9e8.exe

  • Size

    193KB

  • MD5

    7beb344576ca7e66607b74b76835683f

  • SHA1

    6295de255d192fe0a86f90fd4a2a6df2e3a4854e

  • SHA256

    663268abe01d594d35a2a17104c7dbcc60a75d4b43c6e490f7039c232635b9e8

  • SHA512

    5eb7b834e6d6fae38d609fcb0e5a2abefa49a004c335a63cfa68948ffe7955d8facd170b87644aad4521e3b58f90e6c3a0933c7518dbb9a0fbc997f486ca5a4b

  • SSDEEP

    6144:5JXUQfyL29NpQXM3XmXPX39fX3XvXXXXlvX3XPX39fX3XvXXXXlvX3XPX39fX3X0:fXUQfE293QXM3XmXPX39fX3XvXXXXlvN

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\663268abe01d594d35a2a17104c7dbcc60a75d4b43c6e490f7039c232635b9e8.exe
    "C:\Users\Admin\AppData\Local\Temp\663268abe01d594d35a2a17104c7dbcc60a75d4b43c6e490f7039c232635b9e8.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:308

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/308-54-0x0000000000000000-mapping.dmp
    • memory/308-55-0x0000000075C81000-0x0000000075C83000-memory.dmp
      Filesize

      8KB

    • memory/308-58-0x0000000000030000-0x0000000000038000-memory.dmp
      Filesize

      32KB

    • memory/308-59-0x0000000000090000-0x00000000000A1000-memory.dmp
      Filesize

      68KB

    • memory/308-60-0x0000000000400000-0x0000000000480000-memory.dmp
      Filesize

      512KB

    • memory/908-56-0x0000000000240000-0x000000000025C000-memory.dmp
      Filesize

      112KB

    • memory/908-57-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB