Analysis

  • max time kernel
    47s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:20

General

  • Target

    2790ad86989c3aeae02af9e243882bf08fd5de2021c0fcf5e043ac35a752f8f6.exe

  • Size

    518KB

  • MD5

    5cef6b000df00c0f90f5f917a5d7ef05

  • SHA1

    ab3173c59d8ab0ed5d5bd4910b80e02814d780ca

  • SHA256

    2790ad86989c3aeae02af9e243882bf08fd5de2021c0fcf5e043ac35a752f8f6

  • SHA512

    29fb553f1aab89c8d03881b8cc4be591a4d7a5aabe733a280c0d79cb8ff535c07201b36b33a8a17645bd4f60ce65fb7a60f4a3ef2a4b4e715c49129abbf659bb

  • SSDEEP

    6144:+wycAj/jT9fIFCuYa4X85KeSRDEZ1bnO5vvlw75G9+lLPX9MM8e459KOoWqe6w5K:aT/TbWCInOBwYYlLPt5oKnWq3Hb

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2790ad86989c3aeae02af9e243882bf08fd5de2021c0fcf5e043ac35a752f8f6.exe
    "C:\Users\Admin\AppData\Local\Temp\2790ad86989c3aeae02af9e243882bf08fd5de2021c0fcf5e043ac35a752f8f6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\2790ad86989c3aeae02af9e243882bf08fd5de2021c0fcf5e043ac35a752f8f6.exe
      start
      2⤵
        PID:1052
      • C:\Users\Admin\AppData\Local\Temp\2790ad86989c3aeae02af9e243882bf08fd5de2021c0fcf5e043ac35a752f8f6.exe
        watch
        2⤵
          PID:760

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/760-55-0x0000000000000000-mapping.dmp
      • memory/760-60-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/760-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1052-56-0x0000000000000000-mapping.dmp
      • memory/1052-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1052-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1388-54-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
        Filesize

        8KB

      • memory/1388-57-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB