Analysis

  • max time kernel
    29s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:53

General

  • Target

    d0a2bce0ec6a4183674bff9a65bbd8b9a25ae86abcea4f0eb294d7d44f347ccf.exe

  • Size

    522KB

  • MD5

    0afda15732273be967dbbb54def04f31

  • SHA1

    25ba9d8bee2d5085990b2f7752d8a5e5a7d60128

  • SHA256

    d0a2bce0ec6a4183674bff9a65bbd8b9a25ae86abcea4f0eb294d7d44f347ccf

  • SHA512

    3cf2402877a9df3e692c008e79c7c94835bc6a09c9cc8367786d337efcbb7397f0ba4eeab1f94c7f808188b21a1c5d80e36875f4a16139fad7062f9e6f3712a8

  • SSDEEP

    6144:Qd4WzZNVbzZ8eBcEHAUW1lOR6REEuV7zICtvcBvzCmQy1CrxQqD9RSaSz+8O5ye/:hapSHOgu5z1tvy+y18xQqpx8O5yN

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0a2bce0ec6a4183674bff9a65bbd8b9a25ae86abcea4f0eb294d7d44f347ccf.exe
    "C:\Users\Admin\AppData\Local\Temp\d0a2bce0ec6a4183674bff9a65bbd8b9a25ae86abcea4f0eb294d7d44f347ccf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Users\Admin\AppData\Local\Temp\d0a2bce0ec6a4183674bff9a65bbd8b9a25ae86abcea4f0eb294d7d44f347ccf.exe
      start
      2⤵
        PID:1788
      • C:\Users\Admin\AppData\Local\Temp\d0a2bce0ec6a4183674bff9a65bbd8b9a25ae86abcea4f0eb294d7d44f347ccf.exe
        watch
        2⤵
          PID:2028

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1228-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1228-55-0x00000000767F1000-0x00000000767F3000-memory.dmp
        Filesize

        8KB

      • memory/1228-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1788-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1788-57-0x0000000000000000-mapping.dmp
      • memory/1788-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1788-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1788-67-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2028-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2028-56-0x0000000000000000-mapping.dmp
      • memory/2028-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2028-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2028-68-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB