Analysis

  • max time kernel
    47s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:25

General

  • Target

    06edf7e92da8934bb5acd0229d9b8e984e9cd4ff138d3da7acaf52293b9cc636.exe

  • Size

    522KB

  • MD5

    3d1c7d1c964517ab7c4f6aef1368e562

  • SHA1

    1c9de5826df5c0d02be1a0327089d5de5a2eb26f

  • SHA256

    06edf7e92da8934bb5acd0229d9b8e984e9cd4ff138d3da7acaf52293b9cc636

  • SHA512

    36d8d8aa678d57b7a4202f5c4ce1332ee89d9e71bb095ac2f3a0123cb9cf55e11e82e43082afa27666594d761dc11dc6f0743992a41079da08ad6b95f39fd9c6

  • SSDEEP

    6144:2gEcwaEJvbpyNLw6QOGlFpUVupsCfs2Vmi9lw75G9+lLPX9MM8e459KOoWqe6w5W:2x0c9KgwYYlLPt5oKnWq34mbT

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06edf7e92da8934bb5acd0229d9b8e984e9cd4ff138d3da7acaf52293b9cc636.exe
    "C:\Users\Admin\AppData\Local\Temp\06edf7e92da8934bb5acd0229d9b8e984e9cd4ff138d3da7acaf52293b9cc636.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Users\Admin\AppData\Local\Temp\06edf7e92da8934bb5acd0229d9b8e984e9cd4ff138d3da7acaf52293b9cc636.exe
      start
      2⤵
        PID:900
      • C:\Users\Admin\AppData\Local\Temp\06edf7e92da8934bb5acd0229d9b8e984e9cd4ff138d3da7acaf52293b9cc636.exe
        watch
        2⤵
          PID:844

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/844-55-0x0000000000000000-mapping.dmp
      • memory/844-61-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/844-63-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/900-56-0x0000000000000000-mapping.dmp
      • memory/900-60-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/900-62-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB

      • memory/1416-54-0x0000000074DC1000-0x0000000074DC3000-memory.dmp
        Filesize

        8KB

      • memory/1416-57-0x0000000000400000-0x000000000048B000-memory.dmp
        Filesize

        556KB