Analysis

  • max time kernel
    63s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:56

General

  • Target

    db0f8a89e7607eaee8222172dcfc6dc2b6a737161b7b7e8163bbe616f3bac413.exe

  • Size

    522KB

  • MD5

    c491be92c8c770d12f39843745aced0e

  • SHA1

    94354aec1822dc58edfd13226b4df61b7ad5d2ca

  • SHA256

    db0f8a89e7607eaee8222172dcfc6dc2b6a737161b7b7e8163bbe616f3bac413

  • SHA512

    7aa13fc2edc077a25a53ca7ab49f5ed10856f840afb68364ffb344e476a968c82763fb6163dabe81e23a18433492ecf11d22da597f58a2858c763493ba926a2c

  • SSDEEP

    12288:W5MCze2kWCPdbOUvVhD5Aq1y18xQqpx8O5P:MW0ClbhhDJ1atqpx8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db0f8a89e7607eaee8222172dcfc6dc2b6a737161b7b7e8163bbe616f3bac413.exe
    "C:\Users\Admin\AppData\Local\Temp\db0f8a89e7607eaee8222172dcfc6dc2b6a737161b7b7e8163bbe616f3bac413.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\db0f8a89e7607eaee8222172dcfc6dc2b6a737161b7b7e8163bbe616f3bac413.exe
      start
      2⤵
        PID:2036
      • C:\Users\Admin\AppData\Local\Temp\db0f8a89e7607eaee8222172dcfc6dc2b6a737161b7b7e8163bbe616f3bac413.exe
        watch
        2⤵
          PID:984

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/984-56-0x0000000000000000-mapping.dmp
      • memory/984-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/984-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/984-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1688-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1688-55-0x0000000075591000-0x0000000075593000-memory.dmp
        Filesize

        8KB

      • memory/1688-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2036-57-0x0000000000000000-mapping.dmp
      • memory/2036-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2036-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2036-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB