Analysis

  • max time kernel
    102s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:01

General

  • Target

    98c0fd05c631c9701eb7d1dc5e2e5f2d83658f765c49d16dde137593ddc856e6.exe

  • Size

    535KB

  • MD5

    7a7f59469c59a13da4e1f8d41a862097

  • SHA1

    d6917381f62b8825fba938d884ecb8853ecff7a7

  • SHA256

    98c0fd05c631c9701eb7d1dc5e2e5f2d83658f765c49d16dde137593ddc856e6

  • SHA512

    b14e440c1ec0547ed362e75dc92e4fba870be4e52daa05d0c816d9c7c166e23e705902c5893507de08c8625a43b42ac35e6c6303ae2d3b052ec60c3c05dd7a34

  • SSDEEP

    12288:QP8/sdtjMLGnmQQI5tn5Vk/w3xus16h+YzpkFxR4:28sMXQQwnS0X16EMGS

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98c0fd05c631c9701eb7d1dc5e2e5f2d83658f765c49d16dde137593ddc856e6.exe
    "C:\Users\Admin\AppData\Local\Temp\98c0fd05c631c9701eb7d1dc5e2e5f2d83658f765c49d16dde137593ddc856e6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Users\Admin\AppData\Local\Temp\98c0fd05c631c9701eb7d1dc5e2e5f2d83658f765c49d16dde137593ddc856e6.exe
      tear
      2⤵
        PID:1512

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1512-55-0x0000000000000000-mapping.dmp
    • memory/1512-58-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1512-59-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1512-60-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1920-54-0x00000000767C1000-0x00000000767C3000-memory.dmp
      Filesize

      8KB

    • memory/1920-57-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB