Analysis

  • max time kernel
    47s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:02

General

  • Target

    d1d97cd7243c8f6daee1332d77ef44f47bfa2fec72ce06698f671af67d7580ae.exe

  • Size

    524KB

  • MD5

    54ab8b3710a20c413f7a11ce5d3dfa09

  • SHA1

    464c69d470ee16e52fc448c26242439c472c0bda

  • SHA256

    d1d97cd7243c8f6daee1332d77ef44f47bfa2fec72ce06698f671af67d7580ae

  • SHA512

    3d6240e95c0b38c67a90ee6ae97541a09cc22599a241a663bb779ea1dc5d8a6c3d9d4c379e2aa69560133c5bce0e114894fe7f871f91e37ca34c7c99300fa31e

  • SSDEEP

    12288:W6iR0pnvuVndyffKl5nztXV+9VzvBVKXCuapzDBG/U:SRM62GLXM9VzvSXCXDH

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1d97cd7243c8f6daee1332d77ef44f47bfa2fec72ce06698f671af67d7580ae.exe
    "C:\Users\Admin\AppData\Local\Temp\d1d97cd7243c8f6daee1332d77ef44f47bfa2fec72ce06698f671af67d7580ae.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Local\Temp\d1d97cd7243c8f6daee1332d77ef44f47bfa2fec72ce06698f671af67d7580ae.exe
      tear
      2⤵
        PID:284

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/284-55-0x0000000000000000-mapping.dmp
    • memory/284-58-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/284-59-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/956-54-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
      Filesize

      8KB

    • memory/956-56-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB