Analysis

  • max time kernel
    114s
  • max time network
    214s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:35

General

  • Target

    ff80d7ea0edd4f6f3c61db04a039e0496e20f01d97d2b837dec36737943e7c8d.exe

  • Size

    522KB

  • MD5

    3ae0fa4440b97e44d70c64f33333e084

  • SHA1

    fae7ea6ec26c72a2f3669cf179106c97f78ca731

  • SHA256

    ff80d7ea0edd4f6f3c61db04a039e0496e20f01d97d2b837dec36737943e7c8d

  • SHA512

    e49f28ea2cdeb286655462130d197fbef79a0d2c74e9fbd7041d71fb69a6d3e22dfa3b15d11723e5bd0086bbf727ca76511938082359de234aed5a8f91cc2015

  • SSDEEP

    12288:aeVREKxbBmKOOx0/GriCzxo4xUupSMrFCsNEfF4Se:XCKl0Kf0/uG4quouFCsNaHe

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff80d7ea0edd4f6f3c61db04a039e0496e20f01d97d2b837dec36737943e7c8d.exe
    "C:\Users\Admin\AppData\Local\Temp\ff80d7ea0edd4f6f3c61db04a039e0496e20f01d97d2b837dec36737943e7c8d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Users\Admin\AppData\Local\Temp\ff80d7ea0edd4f6f3c61db04a039e0496e20f01d97d2b837dec36737943e7c8d.exe
      start
      2⤵
        PID:484
      • C:\Users\Admin\AppData\Local\Temp\ff80d7ea0edd4f6f3c61db04a039e0496e20f01d97d2b837dec36737943e7c8d.exe
        watch
        2⤵
          PID:584

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/484-56-0x0000000000000000-mapping.dmp
      • memory/484-61-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/484-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/484-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/584-55-0x0000000000000000-mapping.dmp
      • memory/584-60-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/584-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/584-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1164-54-0x0000000075151000-0x0000000075153000-memory.dmp
        Filesize

        8KB

      • memory/1164-57-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB