Analysis

  • max time kernel
    146s
  • max time network
    229s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:02

General

  • Target

    9664de72030be1e4070189e7a98ce5e8e0416ece75df36f37e1d4f9672f25c1b.exe

  • Size

    522KB

  • MD5

    63c29346dd9f1748d703dd93bfce5668

  • SHA1

    98daa34a9359447d8da543208162f4e99ef4f172

  • SHA256

    9664de72030be1e4070189e7a98ce5e8e0416ece75df36f37e1d4f9672f25c1b

  • SHA512

    922bf60d62fbe9c6a473b5032518da2d2056ce757c8a8c2b892832c6d83a7d3049b6fd217ace271bf7b4ddcc85dfe890b10f1cfe3ad2b80f27078cf5b3409687

  • SSDEEP

    6144:yTZDsNMSpYMoD3yQW+FAn7DbrPXjmbIpfWXynRqEXayYFgmQy1CrxQqD9RSaSz+T:sgiQWOfDbm6MY/e8y18xQqpx8O5ZQ

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9664de72030be1e4070189e7a98ce5e8e0416ece75df36f37e1d4f9672f25c1b.exe
    "C:\Users\Admin\AppData\Local\Temp\9664de72030be1e4070189e7a98ce5e8e0416ece75df36f37e1d4f9672f25c1b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Users\Admin\AppData\Local\Temp\9664de72030be1e4070189e7a98ce5e8e0416ece75df36f37e1d4f9672f25c1b.exe
      start
      2⤵
        PID:1352
      • C:\Users\Admin\AppData\Local\Temp\9664de72030be1e4070189e7a98ce5e8e0416ece75df36f37e1d4f9672f25c1b.exe
        watch
        2⤵
          PID:1020

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/560-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/560-55-0x00000000757E1000-0x00000000757E3000-memory.dmp
        Filesize

        8KB

      • memory/560-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1020-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1020-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1020-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1020-56-0x0000000000000000-mapping.dmp
      • memory/1020-68-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1352-57-0x0000000000000000-mapping.dmp
      • memory/1352-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1352-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1352-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1352-67-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB