Analysis

  • max time kernel
    25s
  • max time network
    37s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:25

General

  • Target

    0251fb66c33729c734c2c12c1992baa524af2ce3f2166c8385252b2baa12f7d9.exe

  • Size

    522KB

  • MD5

    72a70129fe637600cd51cb618f5ded76

  • SHA1

    879a9a111e9d4b2ec74b8ba7fcb6e69b5db0b3c8

  • SHA256

    0251fb66c33729c734c2c12c1992baa524af2ce3f2166c8385252b2baa12f7d9

  • SHA512

    3c8fdcb6a6c352c1229843d322d2e7ff2d90cdae1d34cf7eae9baf84ea60dab8cef2f6796b8b47aa776cc4825a16ec44b54f872f15c6f10332db47701570f00c

  • SSDEEP

    6144:ohZdxESKMQ3VlY1SxR/OzmfTaf7LGHI9nefJmfmeyxumQy1CrxQqD9RSaSz+8O5U:6ylbVluw/hbHLeyEy18xQqpx8O5F

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0251fb66c33729c734c2c12c1992baa524af2ce3f2166c8385252b2baa12f7d9.exe
    "C:\Users\Admin\AppData\Local\Temp\0251fb66c33729c734c2c12c1992baa524af2ce3f2166c8385252b2baa12f7d9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\0251fb66c33729c734c2c12c1992baa524af2ce3f2166c8385252b2baa12f7d9.exe
      start
      2⤵
        PID:940
      • C:\Users\Admin\AppData\Local\Temp\0251fb66c33729c734c2c12c1992baa524af2ce3f2166c8385252b2baa12f7d9.exe
        watch
        2⤵
          PID:1520

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/940-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/940-57-0x0000000000000000-mapping.dmp
      • memory/940-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/940-66-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/940-67-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1520-56-0x0000000000000000-mapping.dmp
      • memory/1520-59-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1520-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1520-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1520-68-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1776-55-0x00000000753F1000-0x00000000753F3000-memory.dmp
        Filesize

        8KB

      • memory/1776-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1776-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB