Analysis

  • max time kernel
    43s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:15

General

  • Target

    46b4e4e23d3a71fc2e68d60d7744ec96d790f6eae5ea650149a76fbf99d01b3a.exe

  • Size

    522KB

  • MD5

    4e3104fa1242dd4d3ae08e852113d1fa

  • SHA1

    3d9ffa0f2adb7eb86ebc7f0ae5e6a85d51db0a36

  • SHA256

    46b4e4e23d3a71fc2e68d60d7744ec96d790f6eae5ea650149a76fbf99d01b3a

  • SHA512

    ad3cb5dae0ffcb96f1a649181e1003ea9ba832dacb11fe272de2cba6f1989238fcb9eb0883501c79b11923c381d27bad8e8f804475d1c0e2fc1d55ca0f56b50b

  • SSDEEP

    6144:FhCue2qA0gwulcHdRq8NLH3Gc67UGUWGjFozKTZK50mQy1CrxQqD9RSaSz+8O5JY:7C52qvHHeZYGUW+Z9y18xQqpx8O5JU

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46b4e4e23d3a71fc2e68d60d7744ec96d790f6eae5ea650149a76fbf99d01b3a.exe
    "C:\Users\Admin\AppData\Local\Temp\46b4e4e23d3a71fc2e68d60d7744ec96d790f6eae5ea650149a76fbf99d01b3a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Users\Admin\AppData\Local\Temp\46b4e4e23d3a71fc2e68d60d7744ec96d790f6eae5ea650149a76fbf99d01b3a.exe
      start
      2⤵
        PID:1748
      • C:\Users\Admin\AppData\Local\Temp\46b4e4e23d3a71fc2e68d60d7744ec96d790f6eae5ea650149a76fbf99d01b3a.exe
        watch
        2⤵
          PID:1416

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1416-56-0x0000000000000000-mapping.dmp
      • memory/1416-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1416-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1416-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1468-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1468-55-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
        Filesize

        8KB

      • memory/1468-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1748-57-0x0000000000000000-mapping.dmp
      • memory/1748-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1748-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1748-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB