Analysis

  • max time kernel
    44s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:59

General

  • Target

    a9aeb970ad954da9f193e2ad3bd530fd0e08b8ba3e720586e133d2a5f4f0257e.exe

  • Size

    522KB

  • MD5

    eba102de74086196f48bbcdf14ce76f2

  • SHA1

    7ad1df5a38d5fbc5495b50470e8d124ee956d741

  • SHA256

    a9aeb970ad954da9f193e2ad3bd530fd0e08b8ba3e720586e133d2a5f4f0257e

  • SHA512

    9bd12310cd35b1b39fe800bdff02f9f6d9b172ad9c6cc546d390360c6574eee538aa196c7e2c1728f873efd71858ab4567c211b85a953653d0d17f0d37e11af2

  • SSDEEP

    6144:mLLcrDOCEz3xDtJLqTJWenEfwkRvzTNpI6Yk6jdNmQy1CrxQqD9RSaSz+8O5DtKE:lOCC3x3LSUvqk6jly18xQqpx8O5D

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9aeb970ad954da9f193e2ad3bd530fd0e08b8ba3e720586e133d2a5f4f0257e.exe
    "C:\Users\Admin\AppData\Local\Temp\a9aeb970ad954da9f193e2ad3bd530fd0e08b8ba3e720586e133d2a5f4f0257e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Users\Admin\AppData\Local\Temp\a9aeb970ad954da9f193e2ad3bd530fd0e08b8ba3e720586e133d2a5f4f0257e.exe
      start
      2⤵
        PID:1108
      • C:\Users\Admin\AppData\Local\Temp\a9aeb970ad954da9f193e2ad3bd530fd0e08b8ba3e720586e133d2a5f4f0257e.exe
        watch
        2⤵
          PID:1068

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1068-56-0x0000000000000000-mapping.dmp
      • memory/1068-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1068-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1068-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1108-57-0x0000000000000000-mapping.dmp
      • memory/1108-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1108-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1108-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1816-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1816-55-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
        Filesize

        8KB

      • memory/1816-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB