Analysis

  • max time kernel
    85s
  • max time network
    89s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:51

General

  • Target

    da737b267e814cc298fee1c6ee8d0c1c6303d8df6dc4281bee510c365cb601bd.exe

  • Size

    522KB

  • MD5

    a06e920fcebd4dd31111f589095cb393

  • SHA1

    a88c74a96fd07b5d71cf761bda620e5726c9cbf2

  • SHA256

    da737b267e814cc298fee1c6ee8d0c1c6303d8df6dc4281bee510c365cb601bd

  • SHA512

    8d9d1318bff194db7aec448192207f7457f4ee73b5b3785b52e0f12d05ddc91747900a30fa6d24c5ecba721b44645a5ebdf12b243a4a59354a31929a0da25289

  • SSDEEP

    6144:HJXJvLiSfVd1mge3GojqEXDMsa/4+pXif/gh6MEujdKtasmmQy1CrxQqD9RSaSzD:72o8fjqTTw2jxKtas+y18xQqpx8O51Z

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da737b267e814cc298fee1c6ee8d0c1c6303d8df6dc4281bee510c365cb601bd.exe
    "C:\Users\Admin\AppData\Local\Temp\da737b267e814cc298fee1c6ee8d0c1c6303d8df6dc4281bee510c365cb601bd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:820
    • C:\Users\Admin\AppData\Local\Temp\da737b267e814cc298fee1c6ee8d0c1c6303d8df6dc4281bee510c365cb601bd.exe
      start
      2⤵
        PID:952
      • C:\Users\Admin\AppData\Local\Temp\da737b267e814cc298fee1c6ee8d0c1c6303d8df6dc4281bee510c365cb601bd.exe
        watch
        2⤵
          PID:1972

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/820-54-0x0000000075591000-0x0000000075593000-memory.dmp
        Filesize

        8KB

      • memory/820-57-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/952-56-0x0000000000000000-mapping.dmp
      • memory/952-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/952-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/952-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1972-55-0x0000000000000000-mapping.dmp
      • memory/1972-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1972-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1972-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB