Analysis

  • max time kernel
    15s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:35

General

  • Target

    ff42c8a090d531fc344a8b62d7e6d4c46e5a3b7000916e843aba1c6ff502a3f5.exe

  • Size

    524KB

  • MD5

    c8816cf6d577ba9a9f6af99b1470aff0

  • SHA1

    b42a914aac174a7bc7e1c8bc2bbcdff5a2316a85

  • SHA256

    ff42c8a090d531fc344a8b62d7e6d4c46e5a3b7000916e843aba1c6ff502a3f5

  • SHA512

    e439aae49c85fe7beb33e81ed1a10cae2e67d8d8137e6575524a5d0fd9c16b9b688a833b2ca723190c56bfc728ae59ec3784233f7dbb493ad2601acf3463d958

  • SSDEEP

    12288:vDRjyEuge5U+4zaCenKfVzvBVKXCuapzDBG:vNjyEx+senCVzvSXCXD

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff42c8a090d531fc344a8b62d7e6d4c46e5a3b7000916e843aba1c6ff502a3f5.exe
    "C:\Users\Admin\AppData\Local\Temp\ff42c8a090d531fc344a8b62d7e6d4c46e5a3b7000916e843aba1c6ff502a3f5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\Temp\ff42c8a090d531fc344a8b62d7e6d4c46e5a3b7000916e843aba1c6ff502a3f5.exe
      tear
      2⤵
        PID:952

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/952-55-0x0000000000000000-mapping.dmp
    • memory/952-58-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/952-59-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1928-54-0x0000000075E11000-0x0000000075E13000-memory.dmp
      Filesize

      8KB

    • memory/1928-56-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB