Analysis

  • max time kernel
    29s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:57

General

  • Target

    b42a80f94e5e847bbae47efb29a2df7dbd68ff6bb439b6d9c4acc4aff574718d.exe

  • Size

    522KB

  • MD5

    2b6a43d1f1ba3864143c6f55b9894558

  • SHA1

    0d404a69b2d7b4d795111e86a36bcd2fe99306f6

  • SHA256

    b42a80f94e5e847bbae47efb29a2df7dbd68ff6bb439b6d9c4acc4aff574718d

  • SHA512

    8b1df3189770b1e9a916c81043b309b8a97d24a8e9926aa96f7519b88e18448e24cefdc28541236f51b50cc97a5d98bac4cf229390edf4ccd4cbf82b43a8a69d

  • SSDEEP

    12288:yWD3kC+frUQBNtLjM44ATXTuwYYlLPt5oKnWq3BNb7:yWDU/DUOM4TTDlLPt5/W67

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b42a80f94e5e847bbae47efb29a2df7dbd68ff6bb439b6d9c4acc4aff574718d.exe
    "C:\Users\Admin\AppData\Local\Temp\b42a80f94e5e847bbae47efb29a2df7dbd68ff6bb439b6d9c4acc4aff574718d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\b42a80f94e5e847bbae47efb29a2df7dbd68ff6bb439b6d9c4acc4aff574718d.exe
      start
      2⤵
        PID:336
      • C:\Users\Admin\AppData\Local\Temp\b42a80f94e5e847bbae47efb29a2df7dbd68ff6bb439b6d9c4acc4aff574718d.exe
        watch
        2⤵
          PID:1120

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/336-56-0x0000000000000000-mapping.dmp
      • memory/336-60-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/336-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/336-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1120-55-0x0000000000000000-mapping.dmp
      • memory/1120-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1120-64-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2040-54-0x0000000076B51000-0x0000000076B53000-memory.dmp
        Filesize

        8KB

      • memory/2040-57-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB