Analysis

  • max time kernel
    37s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:59

General

  • Target

    a84520b3f98062e35dc41dfd8957eb4aaa54e586b824bb5df2c9f655f575161c.exe

  • Size

    518KB

  • MD5

    c7c3698989dc9c9e6fa2ad1d99044861

  • SHA1

    934a10ba42af8d2d43c35f26ad66ba856ad5fd6d

  • SHA256

    a84520b3f98062e35dc41dfd8957eb4aaa54e586b824bb5df2c9f655f575161c

  • SHA512

    11854372ff32bf98add09fa70bdfd5e05fea1f716e8b1e9d2962d57d5dceaa9f9cc9650e58f4a19bd4694a158619c0f60726ce4bdc467a9c0a3168918b0e3014

  • SSDEEP

    12288:n4akOEZT0V7/7EuKhbcT+vFpKwYYlLPt5oKnWq3kFb8:n4zT27ouKhbu+vFpLlLPt5/WN8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a84520b3f98062e35dc41dfd8957eb4aaa54e586b824bb5df2c9f655f575161c.exe
    "C:\Users\Admin\AppData\Local\Temp\a84520b3f98062e35dc41dfd8957eb4aaa54e586b824bb5df2c9f655f575161c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\a84520b3f98062e35dc41dfd8957eb4aaa54e586b824bb5df2c9f655f575161c.exe
      start
      2⤵
        PID:1964
      • C:\Users\Admin\AppData\Local\Temp\a84520b3f98062e35dc41dfd8957eb4aaa54e586b824bb5df2c9f655f575161c.exe
        watch
        2⤵
          PID:1432

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1432-56-0x0000000000000000-mapping.dmp
      • memory/1432-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1432-64-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1964-57-0x0000000000000000-mapping.dmp
      • memory/1964-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1964-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1976-54-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1976-55-0x00000000754E1000-0x00000000754E3000-memory.dmp
        Filesize

        8KB

      • memory/1976-59-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB