Analysis

  • max time kernel
    43s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:20

General

  • Target

    268621a0f12dcc15cd4f990ab183c3828cb78a9e1836e0d3f3e55a34340c5f5e.exe

  • Size

    518KB

  • MD5

    70306ca416a2cf99c635cea4d76b57a9

  • SHA1

    bff72a0adaf3d0d2fe4761b88387d1be19821024

  • SHA256

    268621a0f12dcc15cd4f990ab183c3828cb78a9e1836e0d3f3e55a34340c5f5e

  • SHA512

    a268a321b0bf5454a5aa84511ada6f580ea887889291861a230fded0e7220e8dac132e51dea1d1fd447f7b306b080e2a29f39b756d7d585bde2efdb971d18b23

  • SSDEEP

    12288:ypstoqa06kEkQ1r9gql8LwYYlLPt5oKnWq3pb:yRCGr5tlLPt5/Wk

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\268621a0f12dcc15cd4f990ab183c3828cb78a9e1836e0d3f3e55a34340c5f5e.exe
    "C:\Users\Admin\AppData\Local\Temp\268621a0f12dcc15cd4f990ab183c3828cb78a9e1836e0d3f3e55a34340c5f5e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Users\Admin\AppData\Local\Temp\268621a0f12dcc15cd4f990ab183c3828cb78a9e1836e0d3f3e55a34340c5f5e.exe
      start
      2⤵
        PID:1108
      • C:\Users\Admin\AppData\Local\Temp\268621a0f12dcc15cd4f990ab183c3828cb78a9e1836e0d3f3e55a34340c5f5e.exe
        watch
        2⤵
          PID:1068

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1068-56-0x0000000000000000-mapping.dmp
      • memory/1068-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1068-64-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1108-57-0x0000000000000000-mapping.dmp
      • memory/1108-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1108-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1816-54-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1816-55-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
        Filesize

        8KB

      • memory/1816-58-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB