Analysis

  • max time kernel
    47s
  • max time network
    59s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:15

General

  • Target

    4881b2af55d8da3b3efc331147c1ebb214140fa054b34a6d9b986a7f5aa4aac6.exe

  • Size

    518KB

  • MD5

    39b929c7537ac0084d593ae31a9a25e2

  • SHA1

    730cc1a454f5454e9cea316924f912aaf1c48445

  • SHA256

    4881b2af55d8da3b3efc331147c1ebb214140fa054b34a6d9b986a7f5aa4aac6

  • SHA512

    9c3e4f6e1e95af0c8cc0d14bfa6a8dcb26f8a16c63fef4d298516300620c9293d1a80968e0637e4324da5c05a18c6b07e309953e1d40402e942d8b753da66640

  • SSDEEP

    12288:kBOztDGywT3uYqZBUwYYlLPt5oKnWq3Yb:kB0tDUyYkrlLPt5/Wl

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4881b2af55d8da3b3efc331147c1ebb214140fa054b34a6d9b986a7f5aa4aac6.exe
    "C:\Users\Admin\AppData\Local\Temp\4881b2af55d8da3b3efc331147c1ebb214140fa054b34a6d9b986a7f5aa4aac6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Users\Admin\AppData\Local\Temp\4881b2af55d8da3b3efc331147c1ebb214140fa054b34a6d9b986a7f5aa4aac6.exe
      start
      2⤵
        PID:972
      • C:\Users\Admin\AppData\Local\Temp\4881b2af55d8da3b3efc331147c1ebb214140fa054b34a6d9b986a7f5aa4aac6.exe
        watch
        2⤵
          PID:1376

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/972-56-0x0000000000000000-mapping.dmp
      • memory/972-60-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/972-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1376-55-0x0000000000000000-mapping.dmp
      • memory/1376-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1376-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/2024-54-0x0000000075881000-0x0000000075883000-memory.dmp
        Filesize

        8KB

      • memory/2024-57-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB