Analysis

  • max time kernel
    58s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:39

General

  • Target

    f924d3bc11f99bf4189579ce6c1bc943a0997e0050402e9fe62aedf3a4264624.exe

  • Size

    522KB

  • MD5

    9ee189de0c7d99bca7de52e2b3e66068

  • SHA1

    6362c2e0be3b3e3b312ec9ca4f37ee24f89147f7

  • SHA256

    f924d3bc11f99bf4189579ce6c1bc943a0997e0050402e9fe62aedf3a4264624

  • SHA512

    8dc9000fb427bbda5aa85a9429cf8c305c662ec58cda5f8a632f0435967ab199cd45ad43f5fbc95ebad3c5577bbe61696411ebbe48bb6ef9696a6be7fe31547d

  • SSDEEP

    12288:o0OcFUedRtEXRR4RGMaYnCDpwtWsjYO9AtwzH://UrhR4ETCrkO9qwb

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f924d3bc11f99bf4189579ce6c1bc943a0997e0050402e9fe62aedf3a4264624.exe
    "C:\Users\Admin\AppData\Local\Temp\f924d3bc11f99bf4189579ce6c1bc943a0997e0050402e9fe62aedf3a4264624.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\f924d3bc11f99bf4189579ce6c1bc943a0997e0050402e9fe62aedf3a4264624.exe
      start
      2⤵
        PID:1316
      • C:\Users\Admin\AppData\Local\Temp\f924d3bc11f99bf4189579ce6c1bc943a0997e0050402e9fe62aedf3a4264624.exe
        watch
        2⤵
          PID:1824

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1316-57-0x0000000000000000-mapping.dmp
      • memory/1316-62-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1316-63-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1824-56-0x0000000000000000-mapping.dmp
      • memory/1824-61-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1824-64-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/1824-65-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2008-54-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2008-55-0x0000000075D61000-0x0000000075D63000-memory.dmp
        Filesize

        8KB

      • memory/2008-58-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB