Analysis

  • max time kernel
    51s
  • max time network
    107s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:41

General

  • Target

    c3036016190a308219847456800ab0763a75ed9e52c5196b636723b52acc9c96.exe

  • Size

    482KB

  • MD5

    e31af9b5fb487d029fdc77c0e11bc8a3

  • SHA1

    1a7d1d7c6a86bae2f5baa097d1afbaf6d3fdb95b

  • SHA256

    c3036016190a308219847456800ab0763a75ed9e52c5196b636723b52acc9c96

  • SHA512

    24671534588a6617abf250a9af9fce6ac5687f0f5a3c4c4cad132c99b816f807185580c8e8ad35e801360cabcdd070c2311c125f74eb732ab460ebbcfaaeb836

  • SSDEEP

    6144:09lwGzkH6hzN3d5y/aRSMvQ/k3Scdrj3a3LxpbG2WESAJANRlDu6lvJuGOnEFoNC:092okHklVrjq7CLNry6dYGOnEFoNC

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3036016190a308219847456800ab0763a75ed9e52c5196b636723b52acc9c96.exe
    "C:\Users\Admin\AppData\Local\Temp\c3036016190a308219847456800ab0763a75ed9e52c5196b636723b52acc9c96.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Local\Temp\c3036016190a308219847456800ab0763a75ed9e52c5196b636723b52acc9c96.exe
      start
      2⤵
        PID:960
      • C:\Users\Admin\AppData\Local\Temp\c3036016190a308219847456800ab0763a75ed9e52c5196b636723b52acc9c96.exe
        watch
        2⤵
          PID:1016

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/836-54-0x0000000075C81000-0x0000000075C83000-memory.dmp
        Filesize

        8KB

      • memory/836-59-0x0000000000400000-0x000000000047D000-memory.dmp
        Filesize

        500KB

      • memory/960-55-0x0000000000000000-mapping.dmp
      • memory/960-61-0x0000000000400000-0x000000000047D000-memory.dmp
        Filesize

        500KB

      • memory/960-63-0x0000000000400000-0x000000000047D000-memory.dmp
        Filesize

        500KB

      • memory/960-64-0x0000000000400000-0x000000000047D000-memory.dmp
        Filesize

        500KB

      • memory/1016-57-0x0000000000000000-mapping.dmp
      • memory/1016-60-0x0000000000400000-0x000000000047D000-memory.dmp
        Filesize

        500KB

      • memory/1016-62-0x0000000000400000-0x000000000047D000-memory.dmp
        Filesize

        500KB

      • memory/1016-65-0x0000000000400000-0x000000000047D000-memory.dmp
        Filesize

        500KB