Analysis

  • max time kernel
    26s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:55

General

  • Target

    c3baf551377a278b7e27bb8262f28b7d14cac436e0629782a240c63ade72c242.exe

  • Size

    518KB

  • MD5

    5322027c7440ca2402f50c41bd65135d

  • SHA1

    815fbe8ad2d28386f835f7e0be6f023b034866c6

  • SHA256

    c3baf551377a278b7e27bb8262f28b7d14cac436e0629782a240c63ade72c242

  • SHA512

    52d9575a5c9f9affef1177b24fcdf5bcdb59129a733a5904fbb008591e048d16104789334fcdb01b2165113b3a48fde39c98fd46f1f77c2d5681921063bb559c

  • SSDEEP

    6144:0F6AQrRKuJG/DAxe+WDQTfIeha3u1GC6gW28DZJVjwlw75G9+lLPX9MM8e459KO9:k6AYIDRACKICwYYlLPt5oKnWq37bH

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3baf551377a278b7e27bb8262f28b7d14cac436e0629782a240c63ade72c242.exe
    "C:\Users\Admin\AppData\Local\Temp\c3baf551377a278b7e27bb8262f28b7d14cac436e0629782a240c63ade72c242.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\c3baf551377a278b7e27bb8262f28b7d14cac436e0629782a240c63ade72c242.exe
      start
      2⤵
        PID:952
      • C:\Users\Admin\AppData\Local\Temp\c3baf551377a278b7e27bb8262f28b7d14cac436e0629782a240c63ade72c242.exe
        watch
        2⤵
          PID:240

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/240-55-0x0000000000000000-mapping.dmp
      • memory/240-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/240-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/952-56-0x0000000000000000-mapping.dmp
      • memory/952-60-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/952-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1716-54-0x0000000076041000-0x0000000076043000-memory.dmp
        Filesize

        8KB

      • memory/1716-57-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB