Analysis

  • max time kernel
    48s
  • max time network
    59s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:21

General

  • Target

    20e39ce425f9166eb7373d3e89804c72e00221828874ffd215bfea86d97b2497.exe

  • Size

    522KB

  • MD5

    f9fbed57f954f049c496f8ed61d76e02

  • SHA1

    d712d5afe7dfcefa2d22bb41243aa0bfe5a27bc5

  • SHA256

    20e39ce425f9166eb7373d3e89804c72e00221828874ffd215bfea86d97b2497

  • SHA512

    21dc11ed7cbc9930d726e0f74faaa7b9360a02fb3780a6a63c404c5f53e1cc3a561cde91a5bc6c62457fb762050e0dbad0da1c4b73a449553a90e1a0fd810665

  • SSDEEP

    6144:ODsxTdjFwpbJ/cBk6+fIiLtslH58zmQy1CrxQqD9RSaSz+8O525:Zjeh6ax6Gpy18xQqpx8O52

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20e39ce425f9166eb7373d3e89804c72e00221828874ffd215bfea86d97b2497.exe
    "C:\Users\Admin\AppData\Local\Temp\20e39ce425f9166eb7373d3e89804c72e00221828874ffd215bfea86d97b2497.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:616
    • C:\Users\Admin\AppData\Local\Temp\20e39ce425f9166eb7373d3e89804c72e00221828874ffd215bfea86d97b2497.exe
      start
      2⤵
        PID:832
      • C:\Users\Admin\AppData\Local\Temp\20e39ce425f9166eb7373d3e89804c72e00221828874ffd215bfea86d97b2497.exe
        watch
        2⤵
          PID:1352

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/616-54-0x0000000075F51000-0x0000000075F53000-memory.dmp
        Filesize

        8KB

      • memory/616-57-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/832-56-0x0000000000000000-mapping.dmp
      • memory/832-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/832-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/832-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/832-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1352-55-0x0000000000000000-mapping.dmp
      • memory/1352-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1352-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1352-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1352-67-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB