Analysis

  • max time kernel
    80s
  • max time network
    88s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:40

General

  • Target

    f767c013bdb769154db31eb18c5b05940b01449bad7397b5867c5a85ed7aa31f.exe

  • Size

    524KB

  • MD5

    dd669b73c1e1980727dd02d83ca2efd4

  • SHA1

    a72e7694dc9dca4a59c496a48647e6d9b8a1471f

  • SHA256

    f767c013bdb769154db31eb18c5b05940b01449bad7397b5867c5a85ed7aa31f

  • SHA512

    8b4fc3cd20023b449fc6363891cb2a7589cee34f2a7859103911d7cee563687d964aa151607c198de2ac13ea8ee195e752cd4d658514a2ec6f0646fa8e4efbcc

  • SSDEEP

    12288:FGRLHYo8P6C+fOCHVzvBVKXCuapzDBG/RW:URDYt6CsOCHVzvSXCXDH

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f767c013bdb769154db31eb18c5b05940b01449bad7397b5867c5a85ed7aa31f.exe
    "C:\Users\Admin\AppData\Local\Temp\f767c013bdb769154db31eb18c5b05940b01449bad7397b5867c5a85ed7aa31f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Users\Admin\AppData\Local\Temp\f767c013bdb769154db31eb18c5b05940b01449bad7397b5867c5a85ed7aa31f.exe
      tear
      2⤵
        PID:1740

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1584-54-0x0000000075E61000-0x0000000075E63000-memory.dmp
      Filesize

      8KB

    • memory/1584-56-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1740-55-0x0000000000000000-mapping.dmp
    • memory/1740-58-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1740-59-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/1740-60-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB