Analysis

  • max time kernel
    13s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:12

General

  • Target

    0ef82cd88a25f419474aa84ee110da1d26c84e11357ba366465534881f25bf29.exe

  • Size

    521KB

  • MD5

    b873860fed99aea3f0b4afea8f0ae5a6

  • SHA1

    44c6b2244575f2a9adc271c22002fb1336a9bf7e

  • SHA256

    0ef82cd88a25f419474aa84ee110da1d26c84e11357ba366465534881f25bf29

  • SHA512

    723a3f8a9a2b193ac91099791832a04d7f985017845b6cf4b74803854359c9119c09ee7cefdd000bb047dd095cc61e43843cf7601f500478c46c2b48f77be322

  • SSDEEP

    6144:k8TRaiG+19nPHkShHDjU2OVhoQ38jYQITRyRzfCv3Sg8Gf8yRtD3iBeJQG2XRdND:kmFFtjuVJ6YKPGexGWRLUt

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ef82cd88a25f419474aa84ee110da1d26c84e11357ba366465534881f25bf29.exe
    "C:\Users\Admin\AppData\Local\Temp\0ef82cd88a25f419474aa84ee110da1d26c84e11357ba366465534881f25bf29.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Admin\AppData\Local\Temp\0ef82cd88a25f419474aa84ee110da1d26c84e11357ba366465534881f25bf29.exe
      start
      2⤵
        PID:1336
      • C:\Users\Admin\AppData\Local\Temp\0ef82cd88a25f419474aa84ee110da1d26c84e11357ba366465534881f25bf29.exe
        watch
        2⤵
          PID:936

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/936-55-0x0000000000000000-mapping.dmp
      • memory/936-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/936-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1336-56-0x0000000000000000-mapping.dmp
      • memory/1336-60-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1336-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1532-54-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
        Filesize

        8KB

      • memory/1532-57-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB