Analysis

  • max time kernel
    47s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:55

General

  • Target

    c41d85b1ac5da4766221c1e8eaf76983986e121561d84607bc339cd7dbb6c992.exe

  • Size

    518KB

  • MD5

    426b770747fa2bc658184ca225eb6e8a

  • SHA1

    1aa18e22d3a6e2d48dcf1440505b729fd1009edb

  • SHA256

    c41d85b1ac5da4766221c1e8eaf76983986e121561d84607bc339cd7dbb6c992

  • SHA512

    acda99ccb4f21f4eed2e335b830422b704b3a799875874be514467d05c1579f8d5b167aaafd58734898350c3d73a464f11c55be21c16e5ebdf1de703073a0261

  • SSDEEP

    12288:kQGUuqqwqvuvbtwJk+IXawYYlLPt5oKnWq3Pb:kzUuqSujtCQXblLPt5/Wa

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c41d85b1ac5da4766221c1e8eaf76983986e121561d84607bc339cd7dbb6c992.exe
    "C:\Users\Admin\AppData\Local\Temp\c41d85b1ac5da4766221c1e8eaf76983986e121561d84607bc339cd7dbb6c992.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\c41d85b1ac5da4766221c1e8eaf76983986e121561d84607bc339cd7dbb6c992.exe
      start
      2⤵
        PID:964
      • C:\Users\Admin\AppData\Local\Temp\c41d85b1ac5da4766221c1e8eaf76983986e121561d84607bc339cd7dbb6c992.exe
        watch
        2⤵
          PID:1532

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/964-56-0x0000000000000000-mapping.dmp
      • memory/964-60-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/964-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1532-55-0x0000000000000000-mapping.dmp
      • memory/1532-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1532-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1736-54-0x00000000757B1000-0x00000000757B3000-memory.dmp
        Filesize

        8KB

      • memory/1736-57-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB