Analysis

  • max time kernel
    134s
  • max time network
    216s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:42

General

  • Target

    f3c0517842ff134d3f26b97c91be8a4ec6b3272f68fcf8a0a7fc5875f8ea8e86.exe

  • Size

    537KB

  • MD5

    d79a4890e7301ec659892f9d7531ec64

  • SHA1

    bd420dc9af00f9c9574c845a2fd2134d33cdb0fd

  • SHA256

    f3c0517842ff134d3f26b97c91be8a4ec6b3272f68fcf8a0a7fc5875f8ea8e86

  • SHA512

    c5237771629ba074b6cc1ac4862019f4185c5835d032791bfc7bba2bc1160ab43dc0e191539fe7b08d9c117d096357e950b5a87ce1d9f1b7c965fe465cf003d1

  • SSDEEP

    12288:1tZ0qeoQikjCL7EbkdvDMNvvVWslpdc0/WfYrUTkut:1AR1jCLwQKjWsl3cDJ/t

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3c0517842ff134d3f26b97c91be8a4ec6b3272f68fcf8a0a7fc5875f8ea8e86.exe
    "C:\Users\Admin\AppData\Local\Temp\f3c0517842ff134d3f26b97c91be8a4ec6b3272f68fcf8a0a7fc5875f8ea8e86.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\f3c0517842ff134d3f26b97c91be8a4ec6b3272f68fcf8a0a7fc5875f8ea8e86.exe
      tear
      2⤵
        PID:1108

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1108-55-0x0000000000000000-mapping.dmp
    • memory/1108-58-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/1108-59-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/1108-60-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/1644-54-0x00000000763D1000-0x00000000763D3000-memory.dmp
      Filesize

      8KB

    • memory/1644-56-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB